Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
66HKNPT1fl.exe

Overview

General Information

Sample name:66HKNPT1fl.exe
renamed because original name is a hash value
Original sample name:93469d74887267a8fbeed3a59094ddfbe12c991d800b4011b1ce5be62f6e27f3.exe
Analysis ID:1551208
MD5:f0d9a1e7385ed0ea2ece3d30915163d5
SHA1:fa25bb798e084ddfa0ad97b659b49a405fa19b22
SHA256:93469d74887267a8fbeed3a59094ddfbe12c991d800b4011b1ce5be62f6e27f3
Tags:exeuser-adrian__luca
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 66HKNPT1fl.exe (PID: 7840 cmdline: "C:\Users\user\Desktop\66HKNPT1fl.exe" MD5: F0D9A1E7385ED0EA2ECE3D30915163D5)
    • ew3dvaplid9hjn8.exe (PID: 7892 cmdline: "C:\daxjjwrfm\ew3dvaplid9hjn8.exe" MD5: F0D9A1E7385ED0EA2ECE3D30915163D5)
      • qbpabupgx.exe (PID: 7992 cmdline: "C:\daxjjwrfm\qbpabupgx.exe" MD5: F0D9A1E7385ED0EA2ECE3D30915163D5)
  • qbpabupgx.exe (PID: 7908 cmdline: C:\daxjjwrfm\qbpabupgx.exe MD5: F0D9A1E7385ED0EA2ECE3D30915163D5)
    • tkjnbticppc.exe (PID: 7964 cmdline: mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe" MD5: F0D9A1E7385ED0EA2ECE3D30915163D5)
      • qbpabupgx.exe (PID: 2804 cmdline: "c:\daxjjwrfm\qbpabupgx.exe" MD5: F0D9A1E7385ED0EA2ECE3D30915163D5)
        • tkjnbticppc.exe (PID: 3112 cmdline: mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe" MD5: F0D9A1E7385ED0EA2ECE3D30915163D5)
          • qbpabupgx.exe (PID: 7856 cmdline: "c:\daxjjwrfm\qbpabupgx.exe" MD5: F0D9A1E7385ED0EA2ECE3D30915163D5)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:49:22.009191+010020229301A Network Trojan was detected172.202.163.200443192.168.2.949816TCP
2024-11-07T15:49:49.133139+010020229301A Network Trojan was detected172.202.163.200443192.168.2.956356TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:49:12.799667+010020181411A Network Trojan was detected18.143.155.6380192.168.2.949762TCP
2024-11-07T15:49:15.328986+010020181411A Network Trojan was detected54.244.188.17780192.168.2.949777TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:49:12.799667+010020377711A Network Trojan was detected18.143.155.6380192.168.2.949762TCP
2024-11-07T15:49:15.328986+010020377711A Network Trojan was detected54.244.188.17780192.168.2.949777TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:49:12.872107+010020183161A Network Trojan was detected1.1.1.153192.168.2.954573UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:49:13.682285+010028115421A Network Trojan was detected1.1.1.153192.168.2.951021UDP
2024-11-07T15:50:28.894624+010028115421A Network Trojan was detected1.1.1.153192.168.2.952991UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:49:12.433600+010028155681A Network Trojan was detected192.168.2.94976218.143.155.6380TCP
2024-11-07T15:50:34.229870+010028155681A Network Trojan was detected192.168.2.95637254.244.188.17780TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:49:12.433600+010028206801Malware Command and Control Activity Detected192.168.2.94976218.143.155.6380TCP
2024-11-07T15:50:34.229870+010028206801Malware Command and Control Activity Detected192.168.2.95637254.244.188.17780TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 66HKNPT1fl.exeAvira: detected
Source: C:\daxjjwrfm\qbpabupgx.exeAvira: detection malicious, Label: HEUR/AGEN.1318578
Source: C:\daxjjwrfm\tkjnbticppc.exeAvira: detection malicious, Label: HEUR/AGEN.1318578
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeAvira: detection malicious, Label: HEUR/AGEN.1318578
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeReversingLabs: Detection: 89%
Source: C:\daxjjwrfm\qbpabupgx.exeReversingLabs: Detection: 89%
Source: C:\daxjjwrfm\tkjnbticppc.exeReversingLabs: Detection: 89%
Source: 66HKNPT1fl.exeReversingLabs: Detection: 89%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
Source: C:\daxjjwrfm\qbpabupgx.exeJoe Sandbox ML: detected
Source: C:\daxjjwrfm\tkjnbticppc.exeJoe Sandbox ML: detected
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeJoe Sandbox ML: detected
Source: 66HKNPT1fl.exeJoe Sandbox ML: detected
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B17040 GetProcAddress,GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,2_2_00B17040
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_00517040 GetProcAddress,GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,3_2_00517040
Source: 66HKNPT1fl.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000160A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_000160A0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00AF60A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00AF60A0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_004F60A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_004F60A0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003960A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_003960A0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_004F60A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,5_2_004F60A0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E760A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00E760A0

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.9:49762 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.9:56372 -> 54.244.188.177:80
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glasspeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadernothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreepeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavennothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwarddaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 170
Source: global trafficDNS traffic detected: number of DNS queries: 170
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: Joe Sandbox ViewIP Address: 18.143.155.63 18.143.155.63
Source: Joe Sandbox ViewIP Address: 85.214.228.140 85.214.228.140
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.9:51021
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.9:49762 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.9:49777
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.9:49762
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.9:49762
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.9:49777
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.9:54573
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.9:52991
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.9:56372 -> 54.244.188.177:80
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.9:49816
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.9:56356
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000301B0 socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,closesocket,0_2_000301B0
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficDNS traffic detected: DNS query: heavenstream.net
Source: global trafficDNS traffic detected: DNS query: leadernothing.net
Source: global trafficDNS traffic detected: DNS query: heavennothing.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: global trafficDNS traffic detected: DNS query: leaderbusiness.net
Source: global trafficDNS traffic detected: DNS query: heavenbusiness.net
Source: global trafficDNS traffic detected: DNS query: leaderappear.net
Source: global trafficDNS traffic detected: DNS query: heavenappear.net
Source: global trafficDNS traffic detected: DNS query: heavymanner.net
Source: global trafficDNS traffic detected: DNS query: gentlemanner.net
Source: global trafficDNS traffic detected: DNS query: heavyanother.net
Source: global trafficDNS traffic detected: DNS query: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: heavybusiness.net
Source: global trafficDNS traffic detected: DNS query: gentlebusiness.net
Source: global trafficDNS traffic detected: DNS query: heavyappear.net
Source: global trafficDNS traffic detected: DNS query: gentleappear.net
Source: global trafficDNS traffic detected: DNS query: variousmanner.net
Source: global trafficDNS traffic detected: DNS query: returnmanner.net
Source: global trafficDNS traffic detected: DNS query: variousanother.net
Source: global trafficDNS traffic detected: DNS query: returnanother.net
Source: global trafficDNS traffic detected: DNS query: variousbusiness.net
Source: global trafficDNS traffic detected: DNS query: returnbusiness.net
Source: global trafficDNS traffic detected: DNS query: variousappear.net
Source: global trafficDNS traffic detected: DNS query: returnappear.net
Source: global trafficDNS traffic detected: DNS query: degreeinstead.net
Source: global trafficDNS traffic detected: DNS query: forwardinstead.net
Source: global trafficDNS traffic detected: DNS query: degreeexplain.net
Source: global trafficDNS traffic detected: DNS query: forwardexplain.net
Source: global trafficDNS traffic detected: DNS query: degreebright.net
Source: global trafficDNS traffic detected: DNS query: forwardbright.net
Source: global trafficDNS traffic detected: DNS query: degreeinside.net
Source: global trafficDNS traffic detected: DNS query: forwardinside.net
Source: global trafficDNS traffic detected: DNS query: answerinstead.net
Source: global trafficDNS traffic detected: DNS query: glassinstead.net
Source: global trafficDNS traffic detected: DNS query: answerexplain.net
Source: global trafficDNS traffic detected: DNS query: glassexplain.net
Source: global trafficDNS traffic detected: DNS query: answerbright.net
Source: qbpabupgx.exe, 00000003.00000002.2146734958.00000000014E4000.00000004.00000020.00020000.00000000.sdmp, qbpabupgx.exe, 00000009.00000002.3176208375.0000000001617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\66HKNPT1fl.exeFile created: C:\Windows\daxjjwrfm\Jump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeFile created: C:\Windows\daxjjwrfm\nozyy3rc2pJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeFile created: C:\Windows\daxjjwrfm\nozyy3rc2pJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeFile created: C:\Windows\daxjjwrfm\nozyy3rc2pJump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exeFile created: C:\Windows\daxjjwrfm\nozyy3rc2pJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeFile created: C:\Windows\daxjjwrfm\nozyy3rc2pJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeFile created: C:\Windows\daxjjwrfm\nozyy3rc2pJump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exeFile created: C:\Windows\daxjjwrfm\nozyy3rc2pJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeFile created: C:\Windows\daxjjwrfm\nozyy3rc2pJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeFile deleted: C:\Windows\daxjjwrfm\nozyy3rc2pJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000330600_2_00033060
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000224900_2_00022490
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000200C10_2_000200C1
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0002B7330_2_0002B733
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000244200_2_00024420
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003A0500_2_0003A050
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000408500_2_00040850
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000158940_2_00015894
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000144A00_2_000144A0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000255200_2_00025520
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000359500_2_00035950
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000329500_2_00032950
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000345A00_2_000345A0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000301B00_2_000301B0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000119C00_2_000119C0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000385E00_2_000385E0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003FE100_2_0003FE10
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00024A290_2_00024A29
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0002C6400_2_0002C640
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003EEB00_2_0003EEB0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00033AF00_2_00033AF0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000157300_2_00015730
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00025F500_2_00025F50
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003DB500_2_0003DB50
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00012F900_2_00012F90
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00038BA00_2_00038BA0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000277A10_2_000277A1
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003ABB00_2_0003ABB0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00037BD00_2_00037BD0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003CBE00_2_0003CBE0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000277F00_2_000277F0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003B7F00_2_0003B7F0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B024902_2_00B02490
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B000C82_2_00B000C8
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B130602_2_00B13060
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B1CBE02_2_00B1CBE0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B1DB502_2_00B1DB50
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B0B7442_2_00B0B744
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00AF44A02_2_00AF44A0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00AF58942_2_00AF5894
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B044202_2_00B04420
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B1A0502_2_00B1A050
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B208502_2_00B20850
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B101B02_2_00B101B0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B145A02_2_00B145A0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B185E02_2_00B185E0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00AF19C02_2_00AF19C0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B055202_2_00B05520
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B159502_2_00B15950
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B129502_2_00B12950
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B1EEB02_2_00B1EEB0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B13AF02_2_00B13AF0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B04A292_2_00B04A29
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B1FE102_2_00B1FE10
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B0C6402_2_00B0C640
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B1ABB02_2_00B1ABB0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B18BA02_2_00B18BA0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B077A12_2_00B077A1
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00AF2F902_2_00AF2F90
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B077F02_2_00B077F0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B1B7F02_2_00B1B7F0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B17BD02_2_00B17BD0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00AF57302_2_00AF5730
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B05F502_2_00B05F50
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005130603_2_00513060
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005000C83_2_005000C8
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005024903_2_00502490
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005101B03_2_005101B0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0051FE103_2_0051FE10
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0051DB503_2_0051DB50
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0050B73A3_2_0050B73A
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0051CBE03_2_0051CBE0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0051A0503_2_0051A050
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005208503_2_00520850
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005044203_2_00504420
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_004F58943_2_004F5894
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_004F44A03_2_004F44A0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005159503_2_00515950
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005129503_2_00512950
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005055203_2_00505520
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_004F19C03_2_004F19C0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005185E03_2_005185E0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005145A03_2_005145A0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0050C6403_2_0050C640
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_00504A293_2_00504A29
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_00513AF03_2_00513AF0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0051EEB03_2_0051EEB0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_00505F503_2_00505F50
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_004F57303_2_004F5730
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_00517BD03_2_00517BD0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005077F03_2_005077F0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0051B7F03_2_0051B7F0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_004F2F903_2_004F2F90
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0051ABB03_2_0051ABB0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_00518BA03_2_00518BA0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_005077A13_2_005077A1
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B30604_2_003B3060
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003A24904_2_003A2490
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003A00C14_2_003A00C1
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003AB7334_2_003AB733
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003A44204_2_003A4420
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003BA0504_2_003BA050
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003C08504_2_003C0850
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003944A04_2_003944A0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003958944_2_00395894
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003A55204_2_003A5520
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B59504_2_003B5950
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B29504_2_003B2950
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B01B04_2_003B01B0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B45A04_2_003B45A0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B85E04_2_003B85E0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003919C04_2_003919C0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003A4A294_2_003A4A29
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003BFE104_2_003BFE10
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003AC6404_2_003AC640
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003BEEB04_2_003BEEB0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B3AF04_2_003B3AF0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003957304_2_00395730
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003A5F504_2_003A5F50
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003BDB504_2_003BDB50
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003BABB04_2_003BABB0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B8BA04_2_003B8BA0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003A77A14_2_003A77A1
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_00392F904_2_00392F90
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003A77F04_2_003A77F0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003BB7F04_2_003BB7F0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003BCBE04_2_003BCBE0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B7BD04_2_003B7BD0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005130605_2_00513060
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005000C85_2_005000C8
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005024905_2_00502490
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0050B73A5_2_0050B73A
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0051A0505_2_0051A050
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005208505_2_00520850
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005044205_2_00504420
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_004F58945_2_004F5894
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_004F44A05_2_004F44A0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005159505_2_00515950
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005129505_2_00512950
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005055205_2_00505520
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_004F19C05_2_004F19C0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005185E05_2_005185E0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005101B05_2_005101B0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005145A05_2_005145A0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0050C6405_2_0050C640
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0051FE105_2_0051FE10
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_00504A295_2_00504A29
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_00513AF05_2_00513AF0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0051EEB05_2_0051EEB0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_00505F505_2_00505F50
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0051DB505_2_0051DB50
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_004F57305_2_004F5730
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_00517BD05_2_00517BD0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005077F05_2_005077F0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0051B7F05_2_0051B7F0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0051CBE05_2_0051CBE0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_004F2F905_2_004F2F90
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0051ABB05_2_0051ABB0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_00518BA05_2_00518BA0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_005077A15_2_005077A1
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E800C810_2_00E800C8
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9306010_2_00E93060
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E8249010_2_00E82490
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E8B74410_2_00E8B744
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E7589410_2_00E75894
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9A05010_2_00E9A050
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00EA085010_2_00EA0850
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E719C010_2_00E719C0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E901B010_2_00E901B0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9595010_2_00E95950
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9295010_2_00E92950
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E93AF010_2_00E93AF0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E84A2910_2_00E84A29
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9CBE010_2_00E9CBE0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E97BD010_2_00E97BD0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E98BA010_2_00E98BA0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9ABB010_2_00E9ABB0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9DB5010_2_00E9DB50
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E744A010_2_00E744A0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E8442010_2_00E84420
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E985E010_2_00E985E0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E945A010_2_00E945A0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E8552010_2_00E85520
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9EEB010_2_00E9EEB0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E8C64010_2_00E8C640
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9FE1010_2_00E9FE10
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E877F010_2_00E877F0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E9B7F010_2_00E9B7F0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E877A110_2_00E877A1
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E72F9010_2_00E72F90
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E85F5010_2_00E85F50
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E7573010_2_00E75730
Source: 66HKNPT1fl.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 66HKNPT1fl.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: ew3dvaplid9hjn8.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: qbpabupgx.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: tkjnbticppc.exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: mal96.troj.winEXE@14/5@335/4
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00028200
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_00B08200
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,3_2_00508200
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_003A8200
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,5_2_00508200
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_00E88200
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0002C250 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,0_2_0002C250
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00035010 StartServiceCtrlDispatcherA,0_2_00035010
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00035010 StartServiceCtrlDispatcherA,0_2_00035010
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00B15010 StartServiceCtrlDispatcherA,2_2_00B15010
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_00515010 StartServiceCtrlDispatcherA,3_2_00515010
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003B5010 StartServiceCtrlDispatcherA,4_2_003B5010
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_00515010 StartServiceCtrlDispatcherA,5_2_00515010
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E95010 StartServiceCtrlDispatcherA,10_2_00E95010
Source: C:\daxjjwrfm\qbpabupgx.exeMutant created: NULL
Source: 66HKNPT1fl.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\66HKNPT1fl.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 66HKNPT1fl.exeReversingLabs: Detection: 89%
Source: C:\Users\user\Desktop\66HKNPT1fl.exeFile read: C:\Users\user\Desktop\66HKNPT1fl.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\66HKNPT1fl.exe "C:\Users\user\Desktop\66HKNPT1fl.exe"
Source: C:\Users\user\Desktop\66HKNPT1fl.exeProcess created: C:\daxjjwrfm\ew3dvaplid9hjn8.exe "C:\daxjjwrfm\ew3dvaplid9hjn8.exe"
Source: unknownProcess created: C:\daxjjwrfm\qbpabupgx.exe C:\daxjjwrfm\qbpabupgx.exe
Source: C:\daxjjwrfm\qbpabupgx.exeProcess created: C:\daxjjwrfm\tkjnbticppc.exe mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe"
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeProcess created: C:\daxjjwrfm\qbpabupgx.exe "C:\daxjjwrfm\qbpabupgx.exe"
Source: C:\daxjjwrfm\tkjnbticppc.exeProcess created: C:\daxjjwrfm\qbpabupgx.exe "c:\daxjjwrfm\qbpabupgx.exe"
Source: C:\daxjjwrfm\qbpabupgx.exeProcess created: C:\daxjjwrfm\tkjnbticppc.exe mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe"
Source: C:\daxjjwrfm\tkjnbticppc.exeProcess created: C:\daxjjwrfm\qbpabupgx.exe "c:\daxjjwrfm\qbpabupgx.exe"
Source: C:\Users\user\Desktop\66HKNPT1fl.exeProcess created: C:\daxjjwrfm\ew3dvaplid9hjn8.exe "C:\daxjjwrfm\ew3dvaplid9hjn8.exe"Jump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeProcess created: C:\daxjjwrfm\qbpabupgx.exe "C:\daxjjwrfm\qbpabupgx.exe"Jump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeProcess created: C:\daxjjwrfm\tkjnbticppc.exe mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe"Jump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exeProcess created: C:\daxjjwrfm\qbpabupgx.exe "c:\daxjjwrfm\qbpabupgx.exe"Jump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeProcess created: C:\daxjjwrfm\tkjnbticppc.exe mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe"Jump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exeProcess created: C:\daxjjwrfm\qbpabupgx.exe "c:\daxjjwrfm\qbpabupgx.exe"Jump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeSection loaded: wintypes.dllJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeSection loaded: apphelp.dllJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeSection loaded: sspicli.dllJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeSection loaded: userenv.dllJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeSection loaded: profapi.dllJump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: apphelp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: sspicli.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: profapi.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: mswsock.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: napinsp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: wshbth.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: winrnr.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: sspicli.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: profapi.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: mswsock.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: napinsp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: wshbth.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: winrnr.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003DB50 GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,0_2_0003DB50
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00018075 push edi; iretd 0_2_00018082
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0001948D push ebx; ret 0_2_0001949F
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00AF948D push ebx; ret 2_2_00AF949F
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00AF8075 push edi; iretd 2_2_00AF8082
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_004F8075 push edi; iretd 3_2_004F8082
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_004F948D push ebx; ret 3_2_004F949F
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_0050E33C pushfd ; ret 3_2_0050E341
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_00398075 push edi; iretd 4_2_00398082
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_0039948D push ebx; ret 4_2_0039949F
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_004F8075 push edi; iretd 5_2_004F8082
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_004F948D push ebx; ret 5_2_004F949F
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_0050E33C pushfd ; ret 5_2_0050E341
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E78075 push edi; iretd 10_2_00E78082
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E8E340 pushfd ; ret 10_2_00E8E341
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E7948D push ebx; ret 10_2_00E7949F
Source: 66HKNPT1fl.exeStatic PE information: section name: .text entropy: 6.914886364886215
Source: ew3dvaplid9hjn8.exe.0.drStatic PE information: section name: .text entropy: 6.914886364886215
Source: qbpabupgx.exe.2.drStatic PE information: section name: .text entropy: 6.914886364886215
Source: tkjnbticppc.exe.3.drStatic PE information: section name: .text entropy: 6.914886364886215
Source: C:\Users\user\Desktop\66HKNPT1fl.exeFile created: C:\daxjjwrfm\ew3dvaplid9hjn8.exeJump to dropped file
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeFile created: C:\daxjjwrfm\qbpabupgx.exeJump to dropped file
Source: C:\daxjjwrfm\qbpabupgx.exeFile created: C:\daxjjwrfm\tkjnbticppc.exeJump to dropped file
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00035010 StartServiceCtrlDispatcherA,0_2_00035010
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,0_2_0003A050
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,2_2_00B1A050
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,3_2_0051A050
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,4_2_003BA050
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,5_2_0051A050
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,10_2_00E9A050
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,2_2_00B1DB50
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,3_2_0051DB50
Source: C:\daxjjwrfm\tkjnbticppc.exeWindow / User API: threadDelayed 619Jump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exeWindow / User API: threadDelayed 1255Jump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exeWindow / User API: threadDelayed 596Jump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exeWindow / User API: threadDelayed 1278Jump to behavior
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_2-9494
Source: C:\daxjjwrfm\qbpabupgx.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_5-8346
Source: C:\Users\user\Desktop\66HKNPT1fl.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-9462
Source: C:\daxjjwrfm\tkjnbticppc.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_4-9471
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_2-7971
Source: C:\daxjjwrfm\tkjnbticppc.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_4-8225
Source: C:\daxjjwrfm\qbpabupgx.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_3-7288
Source: C:\Users\user\Desktop\66HKNPT1fl.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-8538
Source: C:\daxjjwrfm\qbpabupgx.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_3-7267
Source: C:\daxjjwrfm\qbpabupgx.exe TID: 7972Thread sleep time: -37774s >= -30000sJump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exe TID: 7968Thread sleep count: 619 > 30Jump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exe TID: 7968Thread sleep time: -619000s >= -30000sJump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exe TID: 7968Thread sleep count: 1255 > 30Jump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exe TID: 7968Thread sleep time: -1255000s >= -30000sJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exe TID: 2716Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exe TID: 2316Thread sleep time: -39996s >= -30000sJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exe TID: 2716Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exe TID: 3420Thread sleep count: 596 > 30Jump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exe TID: 3420Thread sleep time: -596000s >= -30000sJump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exe TID: 3420Thread sleep count: 1278 > 30Jump to behavior
Source: C:\daxjjwrfm\tkjnbticppc.exe TID: 3420Thread sleep time: -1278000s >= -30000sJump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeLast function: Thread delayed
Source: C:\daxjjwrfm\qbpabupgx.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000160A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_000160A0
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeCode function: 2_2_00AF60A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00AF60A0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 3_2_004F60A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_004F60A0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 4_2_003960A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_003960A0
Source: C:\daxjjwrfm\qbpabupgx.exeCode function: 5_2_004F60A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,5_2_004F60A0
Source: C:\daxjjwrfm\tkjnbticppc.exeCode function: 10_2_00E760A0 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00E760A0
Source: C:\daxjjwrfm\qbpabupgx.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\daxjjwrfm\qbpabupgx.exeThread delayed: delay time: 50000Jump to behavior
Source: ew3dvaplid9hjn8.exe, 00000002.00000002.1388727341.000000000054E000.00000004.00000020.00020000.00000000.sdmp, qbpabupgx.exe, 00000003.00000002.2146734958.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, qbpabupgx.exe, 00000009.00000002.3176208375.0000000001617000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\66HKNPT1fl.exeAPI call chain: ExitProcess graph end nodegraph_0-8009
Source: C:\Users\user\Desktop\66HKNPT1fl.exeAPI call chain: ExitProcess graph end nodegraph_0-7972
Source: C:\Users\user\Desktop\66HKNPT1fl.exeAPI call chain: ExitProcess graph end nodegraph_0-8027
Source: C:\Users\user\Desktop\66HKNPT1fl.exeAPI call chain: ExitProcess graph end nodegraph_0-8136
Source: C:\Users\user\Desktop\66HKNPT1fl.exeAPI call chain: ExitProcess graph end nodegraph_0-8173
Source: C:\Users\user\Desktop\66HKNPT1fl.exeAPI call chain: ExitProcess graph end nodegraph_0-8125
Source: C:\Users\user\Desktop\66HKNPT1fl.exeAPI call chain: ExitProcess graph end nodegraph_0-7954
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeAPI call chain: ExitProcess graph end nodegraph_2-8018
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeAPI call chain: ExitProcess graph end nodegraph_2-8004
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeAPI call chain: ExitProcess graph end nodegraph_2-7978
Source: C:\daxjjwrfm\qbpabupgx.exeAPI call chain: ExitProcess graph end nodegraph_3-7927
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end nodegraph_4-8138
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end nodegraph_4-8102
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end nodegraph_4-8158
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end nodegraph_4-8084
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end nodegraph_4-8127
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end node
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end node
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end node
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end node
Source: C:\daxjjwrfm\tkjnbticppc.exeAPI call chain: ExitProcess graph end node
Source: C:\daxjjwrfm\qbpabupgx.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003DB50 GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,0_2_0003DB50
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0002C520 GetProcessHeap,RtlFreeHeap,0_2_0002C520
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_0003C640 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_0003C640
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_000399B0 GetSystemTime,GetTickCount,0_2_000399B0
Source: C:\Users\user\Desktop\66HKNPT1fl.exeCode function: 0_2_00022490 GetVersionExA,CreateDirectoryA,DeleteFileA,RemoveDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,GetTempPathA,CreateDirectoryA,GetTempPathA,SetFileAttributesA,0_2_00022490
Source: C:\daxjjwrfm\ew3dvaplid9hjn8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Service Execution
4
Windows Service
4
Windows Service
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Software Packing
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow4
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551208 Sample: 66HKNPT1fl.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 96 37 variousinstead.net 2->37 39 variousbright.net 2->39 41 169 other IPs or domains 2->41 55 Suricata IDS alerts for network traffic 2->55 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 3 other signatures 2->61 10 qbpabupgx.exe 10 2->10         started        15 66HKNPT1fl.exe 6 2->15         started        signatures3 process4 dnsIp5 43 degreedaughter.net 85.214.228.140, 49813, 56375, 80 STRATOSTRATOAGDE Germany 10->43 45 7450.bodis.com 199.59.243.227, 49756, 49788, 56370 BODIS-NJUS United States 10->45 47 2 other IPs or domains 10->47 33 C:\daxjjwrfm\tkjnbticppc.exe, PE32 10->33 dropped 63 Antivirus detection for dropped file 10->63 65 Multi AV Scanner detection for dropped file 10->65 67 Machine Learning detection for dropped file 10->67 17 tkjnbticppc.exe 4 10->17         started        35 C:\daxjjwrfm\ew3dvaplid9hjn8.exe, PE32 15->35 dropped 20 ew3dvaplid9hjn8.exe 10 15->20         started        file6 signatures7 process8 file9 23 qbpabupgx.exe 8 17->23         started        31 C:\daxjjwrfm\qbpabupgx.exe, PE32 20->31 dropped 49 Antivirus detection for dropped file 20->49 51 Multi AV Scanner detection for dropped file 20->51 53 Machine Learning detection for dropped file 20->53 25 qbpabupgx.exe 4 20->25         started        signatures10 process11 process12 27 tkjnbticppc.exe 4 23->27         started        process13 29 qbpabupgx.exe 4 27->29         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
66HKNPT1fl.exe89%ReversingLabsWin32.Trojan.Bayrob
66HKNPT1fl.exe100%AviraHEUR/AGEN.1318578
66HKNPT1fl.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\daxjjwrfm\qbpabupgx.exe100%AviraHEUR/AGEN.1318578
C:\daxjjwrfm\tkjnbticppc.exe100%AviraHEUR/AGEN.1318578
C:\daxjjwrfm\ew3dvaplid9hjn8.exe100%AviraHEUR/AGEN.1318578
C:\daxjjwrfm\qbpabupgx.exe100%Joe Sandbox ML
C:\daxjjwrfm\tkjnbticppc.exe100%Joe Sandbox ML
C:\daxjjwrfm\ew3dvaplid9hjn8.exe100%Joe Sandbox ML
C:\daxjjwrfm\ew3dvaplid9hjn8.exe89%ReversingLabsWin32.Trojan.Bayrob
C:\daxjjwrfm\qbpabupgx.exe89%ReversingLabsWin32.Trojan.Bayrob
C:\daxjjwrfm\tkjnbticppc.exe89%ReversingLabsWin32.Trojan.Bayrob
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
degreedaughter.net
85.214.228.140
truefalse
    high
    7450.bodis.com
    199.59.243.227
    truefalse
      high
      gentleanother.net
      54.244.188.177
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          returnbottle.net
          18.143.155.63
          truefalse
            high
            pleasantinstead.net
            18.143.155.63
            truefalse
              high
              forwardpeople.net
              unknown
              unknowntrue
                unknown
                degreeanother.net
                unknown
                unknownfalse
                  high
                  degreeexplain.net
                  unknown
                  unknowntrue
                    unknown
                    heaveninside.net
                    unknown
                    unknowntrue
                      unknown
                      answerappear.net
                      unknown
                      unknownfalse
                        high
                        heavybusiness.net
                        unknown
                        unknowntrue
                          unknown
                          pleasantinside.net
                          unknown
                          unknowntrue
                            unknown
                            requirebusiness.net
                            unknown
                            unknownfalse
                              high
                              forwardinside.net
                              unknown
                              unknowntrue
                                unknown
                                glassmanner.net
                                unknown
                                unknownfalse
                                  high
                                  answerexplain.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    orderinside.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      variousappear.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        returnbright.net
                                        unknown
                                        unknowntrue
                                          unknown
                                          difficultanother.net
                                          unknown
                                          unknownfalse
                                            high
                                            heavyinside.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              forwardready.net
                                              unknown
                                              unknowntrue
                                                unknown
                                                glassdaughter.net
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  necessarymanner.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    leadernothing.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      answeranother.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        leadermanner.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          heavybottle.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            heavenbright.net
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              heavydivide.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                degreebrown.net
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  gentleinstead.net
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    glassanother.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      heavenanother.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        difficultmanner.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          glassexplain.net
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            requireinside.net
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              heavenexplain.net
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                forwardbusiness.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  difficultexplain.net
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    gentleappear.net
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      pleasantbright.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        returnexplain.net
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          gentlemanner.net
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            answerdaughter.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              heardinside.net
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                requiremanner.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  gentleexplain.net
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    glassappear.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      necessaryanother.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        glassinside.net
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          difficultbright.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            glasspeople.net
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              requireinstead.net
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                necessaryinside.net
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  returndivide.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    heardinstead.net
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      variousbright.net
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        degreebusiness.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          answerbusiness.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            heavenbusiness.net
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              gentledivide.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                variousinstead.net
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  gentlestream.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    pleasantmanner.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      necessaryappear.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        pleasantbusiness.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          heardbright.net
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            heavenbottle.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              heavynothing.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                gentlebusiness.net
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  ordermanner.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    leaderbottle.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      pleasantanother.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        heavyanother.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          degreeinstead.net
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            degreepeople.net
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              answerready.net
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                difficultbrown.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  answerbright.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    heavennothing.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      returninside.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        forwardbright.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          difficultinside.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            heavybright.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              leaderanother.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                returninstead.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  difficultinstead.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    heavenappear.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      answerinside.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        degreebright.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          forwardbrown.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            heavyinstead.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              gentleinside.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                heardexplain.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  heavyappear.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    answerpeople.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      pleasantexplain.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        requireexplain.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.google.comqbpabupgx.exe, 00000003.00000002.2146734958.00000000014E4000.00000004.00000020.00020000.00000000.sdmp, qbpabupgx.exe, 00000009.00000002.3176208375.0000000001617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            18.143.155.63
                                                                                                                                                                                                            returnbottle.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            85.214.228.140
                                                                                                                                                                                                            degreedaughter.netGermany
                                                                                                                                                                                                            6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                            199.59.243.227
                                                                                                                                                                                                            7450.bodis.comUnited States
                                                                                                                                                                                                            395082BODIS-NJUSfalse
                                                                                                                                                                                                            54.244.188.177
                                                                                                                                                                                                            gentleanother.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1551208
                                                                                                                                                                                                            Start date and time:2024-11-07 15:48:11 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 7m 30s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Run name:Run with higher sleep bypass
                                                                                                                                                                                                            Number of analysed new started processes analysed:13
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:66HKNPT1fl.exe
                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                            Original Sample Name:93469d74887267a8fbeed3a59094ddfbe12c991d800b4011b1ce5be62f6e27f3.exe
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal96.troj.winEXE@14/5@335/4
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 83%
                                                                                                                                                                                                            • Number of executed functions: 85
                                                                                                                                                                                                            • Number of non-executed functions: 110
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • VT rate limit hit for: 66HKNPT1fl.exe
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            09:49:39API Interceptor3687x Sleep call for process: tkjnbticppc.exe modified
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            18.143.155.63nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            85.214.228.140nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                            • dlynankz.biz/mfjpaqkdwglsvxqo
                                                                                                                                                                                                            E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                            • dlynankz.biz/rgkgvuyxljjatio
                                                                                                                                                                                                            Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                            • dlynankz.biz/pio
                                                                                                                                                                                                            AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • dlynankz.biz/og
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            gentleanother.netnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            degreedaughter.netnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            s-part-0017.t-0009.t-msedge.nethttps://eu.docworkspace.com/d/sIGWvrvOeAYXvpLkGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            Q7oJsypKoV.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            https://login-zendesk-account.servz.com.pkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            https://login-zendesk-account.servz.com.pkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            xBzBOQwywT.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            aAr67hajkj.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            https://app.smartsheet.com/b/form/d72b00b027df4e38a9b052ac176790d8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            4fDCjpuTvi.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            cONc2eILoR.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            7450.bodis.comnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            AMAZON-02USm8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            ch89yHIa99.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.111
                                                                                                                                                                                                            ub7ZX9i3k6.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.86
                                                                                                                                                                                                            uupEsxBhAI.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.78
                                                                                                                                                                                                            STRATOSTRATOAGDEnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            http://googe.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.62.112
                                                                                                                                                                                                            debug.dbg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 85.215.233.6
                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 81.169.145.95
                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BODIS-NJUSnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            Wc7HGBGZfE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            AMAZON-02USm8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            ch89yHIa99.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.111
                                                                                                                                                                                                            ub7ZX9i3k6.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.86
                                                                                                                                                                                                            uupEsxBhAI.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.78
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\66HKNPT1fl.exe
                                                                                                                                                                                                            File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8
                                                                                                                                                                                                            Entropy (8bit):3.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:ej:ej
                                                                                                                                                                                                            MD5:2D0985C59DB9049A2394A00B369922BA
                                                                                                                                                                                                            SHA1:CDC3557373CD4FB044D4D63C30DC1C07FCE6EC97
                                                                                                                                                                                                            SHA-256:A22E9689649DCADDAB2A6FCE1A88B715EC53B59E48FD29B526E16E7FFA8A0CA7
                                                                                                                                                                                                            SHA-512:C2119D490AC9105DC0E488CDC1A6397E0F4F20AF9B60EF02164C1989B8B5DAD0F4F478DF909DB528E68F77087C2875E60A6FCEB7072E67C59B938F48B6A41283
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..H{y._J
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\66HKNPT1fl.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):248320
                                                                                                                                                                                                            Entropy (8bit):7.1562498967433505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:r/FjWEUzcSG8sGAVlElIY68MjAshfv6FKzFn8kysCdxYcYQ6OZadi6IyngAUexv6:ZF86JOvshn6FulCjl6cMWyJip
                                                                                                                                                                                                            MD5:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            SHA1:FA25BB798E084DDFA0AD97B659B49A405FA19B22
                                                                                                                                                                                                            SHA-256:93469D74887267A8FBEED3A59094DDFBE12C991D800B4011B1CE5BE62F6E27F3
                                                                                                                                                                                                            SHA-512:50D640BB92E2E98AFD47D14DFAB9855D9F9C2D2F9CF7346FFF6F69B195F8A98232A9BCA964CF51C384F389B4FACD3CE9577E739BDF709D1F2E918A2EBB408C26
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3...]..]..].V&..]..\..].....].....].Rich..].........................PE..L...d_5S.....................@.......m....... ....@..........................p............@.................................\"..P...............................tu................................................... ..h............................text............................... ..`.rdata....... ......................@..@.data........0...>..................@....reloc...v.......x...R..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\66HKNPT1fl.exe
                                                                                                                                                                                                            File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8
                                                                                                                                                                                                            Entropy (8bit):3.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:ej:ej
                                                                                                                                                                                                            MD5:2D0985C59DB9049A2394A00B369922BA
                                                                                                                                                                                                            SHA1:CDC3557373CD4FB044D4D63C30DC1C07FCE6EC97
                                                                                                                                                                                                            SHA-256:A22E9689649DCADDAB2A6FCE1A88B715EC53B59E48FD29B526E16E7FFA8A0CA7
                                                                                                                                                                                                            SHA-512:C2119D490AC9105DC0E488CDC1A6397E0F4F20AF9B60EF02164C1989B8B5DAD0F4F478DF909DB528E68F77087C2875E60A6FCEB7072E67C59B938F48B6A41283
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..H{y._J
                                                                                                                                                                                                            Process:C:\daxjjwrfm\ew3dvaplid9hjn8.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):248320
                                                                                                                                                                                                            Entropy (8bit):7.1562498967433505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:r/FjWEUzcSG8sGAVlElIY68MjAshfv6FKzFn8kysCdxYcYQ6OZadi6IyngAUexv6:ZF86JOvshn6FulCjl6cMWyJip
                                                                                                                                                                                                            MD5:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            SHA1:FA25BB798E084DDFA0AD97B659B49A405FA19B22
                                                                                                                                                                                                            SHA-256:93469D74887267A8FBEED3A59094DDFBE12C991D800B4011B1CE5BE62F6E27F3
                                                                                                                                                                                                            SHA-512:50D640BB92E2E98AFD47D14DFAB9855D9F9C2D2F9CF7346FFF6F69B195F8A98232A9BCA964CF51C384F389B4FACD3CE9577E739BDF709D1F2E918A2EBB408C26
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3...]..]..].V&..]..\..].....].....].Rich..].........................PE..L...d_5S.....................@.......m....... ....@..........................p............@.................................\"..P...............................tu................................................... ..h............................text............................... ..`.rdata....... ......................@..@.data........0...>..................@....reloc...v.......x...R..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):248320
                                                                                                                                                                                                            Entropy (8bit):7.1562498967433505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:r/FjWEUzcSG8sGAVlElIY68MjAshfv6FKzFn8kysCdxYcYQ6OZadi6IyngAUexv6:ZF86JOvshn6FulCjl6cMWyJip
                                                                                                                                                                                                            MD5:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            SHA1:FA25BB798E084DDFA0AD97B659B49A405FA19B22
                                                                                                                                                                                                            SHA-256:93469D74887267A8FBEED3A59094DDFBE12C991D800B4011B1CE5BE62F6E27F3
                                                                                                                                                                                                            SHA-512:50D640BB92E2E98AFD47D14DFAB9855D9F9C2D2F9CF7346FFF6F69B195F8A98232A9BCA964CF51C384F389B4FACD3CE9577E739BDF709D1F2E918A2EBB408C26
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3...]..]..].V&..]..\..].....].....].Rich..].........................PE..L...d_5S.....................@.......m....... ....@..........................p............@.................................\"..P...............................tu................................................... ..h............................text............................... ..`.rdata....... ......................@..@.data........0...>..................@....reloc...v.......x...R..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):7.1562498967433505
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:66HKNPT1fl.exe
                                                                                                                                                                                                            File size:248'320 bytes
                                                                                                                                                                                                            MD5:f0d9a1e7385ed0ea2ece3d30915163d5
                                                                                                                                                                                                            SHA1:fa25bb798e084ddfa0ad97b659b49a405fa19b22
                                                                                                                                                                                                            SHA256:93469d74887267a8fbeed3a59094ddfbe12c991d800b4011b1ce5be62f6e27f3
                                                                                                                                                                                                            SHA512:50d640bb92e2e98afd47d14dfab9855d9f9c2d2f9cf7346fff6f69b195f8a98232a9bca964cf51c384f389b4facd3ce9577e739bdf709d1f2e918a2ebb408c26
                                                                                                                                                                                                            SSDEEP:3072:r/FjWEUzcSG8sGAVlElIY68MjAshfv6FKzFn8kysCdxYcYQ6OZadi6IyngAUexv6:ZF86JOvshn6FulCjl6cMWyJip
                                                                                                                                                                                                            TLSH:FE34AD66D6100137DC5125FD866C3BB2EA5E9278BF1811C3839636E82CB0AD9DA3774F
                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3...]...]...]..V&...]...\...].......].......].Rich..].........................PE..L...d_5S.....................@.......m.....
                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                            Entrypoint:0x426d10
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x53355F64 [Fri Mar 28 11:39:16 2014 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                            Import Hash:24940cd2712c7c6b52de6089584e9809
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            mov ax, word ptr [00447212h]
                                                                                                                                                                                                            mov ecx, dword ptr [0043CA38h]
                                                                                                                                                                                                            cwde
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            or esi, FFFFFFFFh
                                                                                                                                                                                                            add word ptr [00447212h], si
                                                                                                                                                                                                            add ecx, eax
                                                                                                                                                                                                            cmp ecx, B13E0982h
                                                                                                                                                                                                            jl 00007F7F65363D6Bh
                                                                                                                                                                                                            mov dx, word ptr [0044DE84h]
                                                                                                                                                                                                            mov ecx, dword ptr [00444F1Ch]
                                                                                                                                                                                                            movsx eax, dx
                                                                                                                                                                                                            and ecx, eax
                                                                                                                                                                                                            mov word ptr [0044DE84h], cx
                                                                                                                                                                                                            call 00007F7F6533FEF5h
                                                                                                                                                                                                            add dword ptr [0043DF88h], DEFAFFFCh
                                                                                                                                                                                                            call 00007F7F6533F0D6h
                                                                                                                                                                                                            add dword ptr [00441E54h], esi
                                                                                                                                                                                                            inc word ptr [0044C23Eh]
                                                                                                                                                                                                            mov dx, word ptr [0044C23Eh]
                                                                                                                                                                                                            mov ecx, dword ptr [00441E54h]
                                                                                                                                                                                                            movsx eax, dx
                                                                                                                                                                                                            add eax, 6DA8752Dh
                                                                                                                                                                                                            or ecx, eax
                                                                                                                                                                                                            cmp ecx, 40440043h
                                                                                                                                                                                                            jnle 00007F7F65363D7Ch
                                                                                                                                                                                                            mov eax, dword ptr [004381ECh]
                                                                                                                                                                                                            mov edx, dword ptr [00438A5Ch]
                                                                                                                                                                                                            and eax, F5B7F8B7h
                                                                                                                                                                                                            xor eax, C6284EF0h
                                                                                                                                                                                                            sub edx, 4E4EEEC7h
                                                                                                                                                                                                            cmp eax, edx
                                                                                                                                                                                                            jnl 00007F7F65363D5Dh
                                                                                                                                                                                                            mov eax, dword ptr [004432A4h]
                                                                                                                                                                                                            mov ecx, dword ptr [0044634Ch]
                                                                                                                                                                                                            push 00432170h
                                                                                                                                                                                                            push 00432168h
                                                                                                                                                                                                            call 00007F7F65362391h
                                                                                                                                                                                                            and dword ptr [00443E18h], 6DD9F72Ah
                                                                                                                                                                                                            add esp, 08h
                                                                                                                                                                                                            call 00007F7F653555DFh
                                                                                                                                                                                                            mov ax, word ptr [eax]
                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x3225c0x50.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4f0000x7574.reloc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x320000x168.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x302ca0x3040021f0700076e95abb4de47cbbef8cda48False0.7262437257124352data6.914886364886215IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x320000xa040xc00fbf38fd25ffe3b995354a30109bba30bFalse0.3968098958333333data4.798427724315568IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x330000x1bb840x3e008fb1345fac8c46c706ce75db7ee26be4False0.9133064516129032data7.277764464021273IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .reloc0x4f0000x76c80x78000e5310d3716de90a99d1ab24adebaa09False0.7573893229166667data6.814004846803548IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            GDI32.dllUpdateColors, GetBkColor, GetFontUnicodeRanges, GetFontLanguageInfo, GetTextCharset, SetTextJustification, GetTextAlign, GetStretchBltMode, SetTextAlign, GetClipRgn, GetSystemPaletteUse, GetRandomRgn, SetPixel, GetPolyFillMode, GetDCPenColor, SetTextColor, GetPixelFormat, GetMetaRgn, GetNearestColor, GetTextColor, GetNearestPaletteIndex, GetDeviceCaps, GetMapMode, GetTextCharsetInfo, GetObjectType, GetGraphicsMode, GetTextCharacterExtra
                                                                                                                                                                                                            USER32.dllSetFocus, LoadIconA, DrawTextA, GetDlgItem, GetDlgItemInt, GetPropA, GetMenuItemID, EndPaint, GetWindowDC, EnableWindow, SetWindowTextA, GetInputState, GetMenu, MoveWindow, CheckDlgButton, GetMenuCheckMarkDimensions, EndDialog, WindowFromDC, RemovePropA, IsWindowUnicode, SetDlgItemTextA, PostMessageA, GetScrollPos, BeginPaint, SendMessageA, IsWindowEnabled, GetWindowContextHelpId, GetWindowLongA, GetKeyboardType, GetMenuContextHelpId, GetMenuItemCount
                                                                                                                                                                                                            KERNEL32.dllGetProcAddress, GetFileType, GetCurrentProcessId, CloseHandle, GlobalHandle, GetCurrentThreadId, IsDebuggerPresent, SetFilePointer, IsProcessorFeaturePresent, LocalFlags, LockResource, GetCurrentProcess, GetModuleHandleA, MoveFileA, DeleteFileA, QueryPerformanceCounter, GlobalSize, GetTickCount, GlobalFlags, GetFileTime, GetLastError, FindResourceA, FindClose, FlushFileBuffers, GlobalAlloc, LoadResource, GetStdHandle, GetProcessHeap, HeapAlloc
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-07T15:49:12.433600+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.94976218.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T15:49:12.433600+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.94976218.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T15:49:12.799667+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.949762TCP
                                                                                                                                                                                                            2024-11-07T15:49:12.799667+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.949762TCP
                                                                                                                                                                                                            2024-11-07T15:49:12.872107+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.954573UDP
                                                                                                                                                                                                            2024-11-07T15:49:13.682285+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.951021UDP
                                                                                                                                                                                                            2024-11-07T15:49:15.328986+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.949777TCP
                                                                                                                                                                                                            2024-11-07T15:49:15.328986+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.949777TCP
                                                                                                                                                                                                            2024-11-07T15:49:22.009191+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.949816TCP
                                                                                                                                                                                                            2024-11-07T15:49:49.133139+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.956356TCP
                                                                                                                                                                                                            2024-11-07T15:50:28.894624+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.952991UDP
                                                                                                                                                                                                            2024-11-07T15:50:34.229870+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.95637254.244.188.17780TCP
                                                                                                                                                                                                            2024-11-07T15:50:34.229870+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.95637254.244.188.17780TCP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.000360966 CET4975680192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.005685091 CET8049756199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.005795956 CET4975680192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.005867958 CET4975680192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.011821032 CET8049756199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.634885073 CET8049756199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.634932995 CET8049756199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.634977102 CET4975680192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.636579037 CET8049756199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.636640072 CET4975680192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.636694908 CET4975680192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.641571999 CET8049756199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.946856976 CET4976280192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.951848984 CET804976218.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.951939106 CET4976280192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.952044964 CET4976280192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.957076073 CET804976218.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.381201029 CET804976218.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.433599949 CET4976280192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.799666882 CET804976218.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.799725056 CET4976280192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.799772024 CET4976280192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.804661989 CET804976218.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:14.058104992 CET4977780192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:49:14.338301897 CET804977754.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:14.338380098 CET4977780192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:49:14.338469028 CET4977780192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:49:14.343326092 CET804977754.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.212112904 CET804977754.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.261698961 CET4977780192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.328985929 CET804977754.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.331542015 CET4977780192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.334743977 CET4977780192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.340593100 CET804977754.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.022538900 CET4978880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.028196096 CET8049788199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.028294086 CET4978880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.028371096 CET4978880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.033754110 CET8049788199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.689922094 CET8049788199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.690118074 CET8049788199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.690181971 CET4978880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.690242052 CET8049788199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.690290928 CET4978880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.690318108 CET4978880192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.695178032 CET8049788199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:17.057004929 CET4979680192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:17.061849117 CET804979618.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:17.061932087 CET4979680192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:17.062005043 CET4979680192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:17.066814899 CET804979618.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.545285940 CET804979618.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.589838028 CET4979680192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.957907915 CET804979618.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.958105087 CET4979680192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.958133936 CET4979680192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.964313984 CET804979618.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.286525011 CET4981380192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.291563988 CET804981385.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.291651011 CET4981380192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.291795969 CET4981380192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.296802998 CET804981385.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.223330975 CET804981385.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.223511934 CET4981380192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.230354071 CET804981385.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.230428934 CET4981380192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.209475040 CET5637080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.214951992 CET8056370199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.215130091 CET5637080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.215151072 CET5637080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.220613956 CET8056370199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.886287928 CET8056370199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.886425018 CET8056370199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.886573076 CET5637080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.918497086 CET8056370199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.918574095 CET5637080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.918632984 CET5637080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.923988104 CET8056370199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:30.006879091 CET5637180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:30.012741089 CET805637118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:30.012868881 CET5637180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:30.012887955 CET5637180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:30.018049002 CET805637118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.451720953 CET805637118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.495410919 CET5637180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.875253916 CET805637118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.875336885 CET5637180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.875390053 CET5637180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.884190083 CET805637118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.288203001 CET5637280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.293162107 CET805637254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.293263912 CET5637280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.293332100 CET5637280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.298163891 CET805637254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.188704967 CET805637254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.229870081 CET5637280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.309884071 CET805637254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.309962034 CET5637280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.310163975 CET5637280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.314929962 CET805637254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.709233999 CET5637380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.714549065 CET8056373199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.714624882 CET5637380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.714670897 CET5637380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.719537973 CET8056373199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.341522932 CET8056373199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.341628075 CET8056373199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.341681957 CET5637380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.342463017 CET8056373199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.342525005 CET5637380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.342592955 CET5637380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.348095894 CET8056373199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.661621094 CET5637480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.667201042 CET805637418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.667282104 CET5637480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.667350054 CET5637480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.672830105 CET805637418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.130047083 CET805637418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.182895899 CET5637480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.560125113 CET805637418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.560225010 CET5637480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.560306072 CET5637480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.565324068 CET805637418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.799017906 CET5637580192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.804677963 CET805637585.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.804800034 CET5637580192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.804857969 CET5637580192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.809886932 CET805637585.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.689093113 CET805637585.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.689310074 CET5637580192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.695172071 CET805637585.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.695287943 CET5637580192.168.2.985.214.228.140
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.921267033 CET5749753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.931904078 CET53574971.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.933347940 CET6384753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.964145899 CET53638471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.970968008 CET5658353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.002372980 CET53565831.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.003174067 CET6370853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.033591032 CET53637081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.034266949 CET6404953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.043936968 CET53640491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.046657085 CET5198153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.076956987 CET53519811.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.078241110 CET6121153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.088481903 CET53612111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.089620113 CET5315853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.121536970 CET53531581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.125448942 CET6272653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.135730028 CET53627261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.154241085 CET4934353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.327040911 CET53493431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.514740944 CET6401653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.525682926 CET53640161.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.526369095 CET5769653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.536647081 CET53576961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.537337065 CET5231953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.548413992 CET53523191.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.549215078 CET5148653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.581334114 CET53514861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.582099915 CET5346553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.591408968 CET53534651.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.592950106 CET5249453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.998265028 CET53524941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.638968945 CET5302353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.648808956 CET53530231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.649652004 CET5145953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.660598040 CET53514591.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.661371946 CET5069953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.671106100 CET53506991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.671818972 CET5144353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.681005955 CET53514431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.681627989 CET5982053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.946204901 CET53598201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.800426960 CET6392953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.809362888 CET53639291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.810117960 CET5319953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.819823980 CET53531991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.820542097 CET5572453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.829943895 CET53557241.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.830760002 CET5229653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.840373039 CET53522961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.841084957 CET6411853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.850922108 CET53641181.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.851712942 CET6270753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.861757040 CET53627071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.862629890 CET5457353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.872107029 CET53545731.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.872678995 CET6385053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.907372952 CET53638501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.914840937 CET6015753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.924952030 CET53601571.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.925559998 CET5607553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.956357002 CET53560751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.957278967 CET5818453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.990556002 CET53581841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.991750956 CET5068253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.999067068 CET53506821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.999700069 CET5954753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.033221006 CET53595471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.034022093 CET5780653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.045126915 CET53578061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.045780897 CET5478053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.055738926 CET53547801.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.056420088 CET5187253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.088169098 CET53518721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.088980913 CET6320153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.099796057 CET53632011.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.100533009 CET5682553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.132309914 CET53568251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.133116961 CET5246953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.147173882 CET53524691.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.148113012 CET5943253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.159039974 CET53594321.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.159953117 CET5034353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.169950008 CET53503431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.170764923 CET6029253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.180988073 CET53602921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.181607962 CET5572053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.212989092 CET53557201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.213766098 CET6226353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.244515896 CET53622631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.245229006 CET5766253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.255616903 CET53576621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.256453037 CET5713153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.266153097 CET53571311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.273838043 CET5256353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.284729958 CET53525631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.285363913 CET5509853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.296072960 CET53550981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.296741009 CET6158553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.327910900 CET53615851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.328913927 CET5656253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.360156059 CET53565621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.360985041 CET5200853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.371160030 CET53520081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.371820927 CET5520553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.402635098 CET53552051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.403414965 CET5954253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.434674025 CET53595421.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.435302019 CET4916353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.444956064 CET53491631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.445844889 CET5418753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.453526974 CET53541871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.454080105 CET5462953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.463742971 CET53546291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.464221001 CET6317253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.473587990 CET53631721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.474232912 CET5468153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.485110044 CET53546811.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.485729933 CET6264453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.516853094 CET53626441.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.517602921 CET6164553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.526807070 CET53616451.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.527616978 CET5657453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.537838936 CET53565741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.538496971 CET5017653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.549238920 CET53501761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.550060987 CET5543353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.581810951 CET53554331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.582726955 CET6265653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.592744112 CET53626561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.593519926 CET5380853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.603055000 CET53538081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.603871107 CET5138553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.614237070 CET53513851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.616965055 CET5869053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.628088951 CET53586901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.628843069 CET6478553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.638617992 CET53647851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.639239073 CET5820053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.670644045 CET53582001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.671592951 CET5102153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.682285070 CET53510211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.682915926 CET5266853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.695362091 CET53526681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.696273088 CET5269353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.703493118 CET53526931.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.704335928 CET5836153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.713155985 CET53583611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.713859081 CET5944953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:14.057542086 CET53594491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.335496902 CET5359453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.367727041 CET53535941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.368925095 CET4919153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.378793955 CET53491911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.379664898 CET6124453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.410432100 CET53612441.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.411297083 CET5214253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.421564102 CET53521421.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.422255993 CET5576653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.429342031 CET53557661.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.430025101 CET5200853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.440540075 CET53520081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.441163063 CET5954353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.450385094 CET53595431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.451075077 CET5904953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.460942030 CET53590491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.461564064 CET5512253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.471343040 CET53551221.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.472067118 CET6277553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.482135057 CET53627751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.482841015 CET6086853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.515073061 CET53608681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.515788078 CET5743353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.525993109 CET53574331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.526658058 CET5970053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.536242008 CET53597001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.536891937 CET5043953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.567677975 CET53504391.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.568599939 CET6318853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.578258038 CET53631881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.579072952 CET6370053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.611049891 CET53637001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.612051964 CET6417253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.621836901 CET53641721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.622694016 CET5908953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.631819010 CET53590891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.632766008 CET5141453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.644392967 CET53514141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.647746086 CET6313553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.657995939 CET53631351.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.681132078 CET6204953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.712976933 CET53620491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.714056015 CET5525553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.726629972 CET53552551.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.727488041 CET5630353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.762072086 CET53563031.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.763012886 CET6162553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.774578094 CET53616251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.775341988 CET5519953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.810655117 CET53551991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.811594009 CET5500553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.019627094 CET53550051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.690939903 CET5422353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.700093031 CET53542231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.700848103 CET4977553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.710598946 CET53497751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.711560965 CET5289253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.743125916 CET53528921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.744110107 CET6347953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.755172014 CET53634791.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.755903006 CET6227253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.765244961 CET53622721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.765861988 CET6537653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.776339054 CET53653761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.777021885 CET5354953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.788531065 CET53535491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.789094925 CET6525753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.820300102 CET53652571.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.820897102 CET5554453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.852547884 CET53555441.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.853164911 CET5670853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.865071058 CET53567081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.865565062 CET5413253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:17.056256056 CET53541321.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.959296942 CET5285653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.993046045 CET53528561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.994071960 CET5074553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.004070044 CET53507451.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.004832983 CET5317653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.038043022 CET53531761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.038866997 CET6460253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.050812960 CET53646021.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.051556110 CET6431653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.084249020 CET53643161.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.085283041 CET6020853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.097470045 CET53602081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.107765913 CET6153853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.119432926 CET53615381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.120485067 CET5369653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.152745008 CET53536961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.153968096 CET6179353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.191637039 CET53617931.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.192814112 CET5093853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.205260038 CET53509381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.206295013 CET5353653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.216685057 CET53535361.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.217343092 CET5551653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.228319883 CET53555161.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.229280949 CET5523853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.239236116 CET53552381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.239954948 CET5102453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.273931980 CET53510241.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.274682045 CET5451153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.285948992 CET53545111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.286657095 CET5900553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.299053907 CET53590051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.300102949 CET5978153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.310216904 CET53597811.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.310889006 CET5096553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.475277901 CET53509651.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.476666927 CET5927453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.487433910 CET53592741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.488461018 CET5608653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.499526978 CET53560861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.500582933 CET5326053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.509341002 CET53532601.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.510128021 CET5136853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.545067072 CET53513681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.546144009 CET4938453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.556724072 CET53493841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.557279110 CET5790853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.569519043 CET53579081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.570133924 CET5875953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.601066113 CET53587591.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.601934910 CET6003753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.612663031 CET53600371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.613575935 CET5024353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.649933100 CET53502431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.650908947 CET5873153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.664751053 CET53587311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.665638924 CET5418753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.678813934 CET53541871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.679744959 CET5118753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.692347050 CET53511871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.693254948 CET5878653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.724493027 CET53587861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.725316048 CET5857353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.887726068 CET53585731.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.888958931 CET5430353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.920579910 CET53543031.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.921819925 CET4924753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.936417103 CET53492471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.937139988 CET5152953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.950788975 CET53515291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.951457024 CET5880653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.982711077 CET53588061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.983597040 CET5642653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.015873909 CET53564261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.016810894 CET5443453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.026814938 CET53544341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.027594090 CET6235853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.038037062 CET53623581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.038660049 CET6525453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.050216913 CET53652541.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.051012039 CET5368953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.083918095 CET53536891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.084830046 CET5445853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.117528915 CET53544581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.118428946 CET5834853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.127818108 CET53583481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.129400969 CET5088053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.140700102 CET53508801.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.143332005 CET5550853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.174204111 CET53555081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.175358057 CET5740453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.285939932 CET53574041.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.224307060 CET5429853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.256206989 CET53542981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.257157087 CET5067353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.293313026 CET53506731.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.294055939 CET5674653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.305421114 CET53567461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.306222916 CET5627553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.315792084 CET53562751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.316474915 CET5687753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.326724052 CET53568771.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.327322960 CET6476353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.336849928 CET53647631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.337572098 CET5816353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.347054958 CET53581631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.347692966 CET6434653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.359325886 CET53643461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.360043049 CET5302053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.371486902 CET53530201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.372164011 CET5783653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.404402971 CET53578361.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.405139923 CET6391353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.414870024 CET53639131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.415690899 CET5546053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.425367117 CET53554601.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:34.356103897 CET6157953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:49:34.387767076 CET53615791.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:47.473023891 CET5362871162.159.36.2192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:49:48.088494062 CET53618561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.643997908 CET5829653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.653969049 CET53582961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.655499935 CET5151053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.819984913 CET53515101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.821135998 CET5411853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.831336021 CET53541181.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.832320929 CET5057953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.843178988 CET53505791.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.851861954 CET6346453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.882821083 CET53634641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.883897066 CET5299153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.894623995 CET53529911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.895530939 CET4967153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.907344103 CET53496711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.908179045 CET6149953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.917670012 CET53614991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.918661118 CET5341253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.950149059 CET53534121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.951003075 CET5364053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.124773026 CET53536401.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.125854969 CET6047453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.136356115 CET53604741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.137227058 CET5461553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.169091940 CET53546151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.170145988 CET5025753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.181204081 CET53502571.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.182229996 CET4964753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.194171906 CET53496471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.195220947 CET4973653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.205931902 CET53497361.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.919358015 CET5218053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.952070951 CET53521801.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.953047991 CET6002953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.986409903 CET53600291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.987337112 CET6547653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.995012999 CET53654761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.995675087 CET5963553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:30.006134033 CET53596351.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.876291990 CET6500253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.891206026 CET53650021.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.892009020 CET6093353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.906213045 CET53609331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.907500029 CET5497153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.921438932 CET53549711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.923247099 CET6209553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.937448025 CET53620951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.938349009 CET5668953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.951960087 CET53566891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.952721119 CET6437153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.965872049 CET53643711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.966800928 CET5359153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.977864981 CET53535911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.978810072 CET5815353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.993380070 CET53581531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.994147062 CET5532453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.005217075 CET53553241.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.005917072 CET5292353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.176177025 CET53529231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.177311897 CET5664753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.187567949 CET53566471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.188591003 CET6070653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.200071096 CET53607061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.200965881 CET5466353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.211034060 CET53546631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.211811066 CET6219153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.220937014 CET53621911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.221868992 CET6281153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.232353926 CET53628111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.233222008 CET5725053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.251966953 CET53572501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.252914906 CET4994953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.284416914 CET53499491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.285739899 CET6131053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.296153069 CET53613101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.301851988 CET6210753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.333589077 CET53621071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.335244894 CET5326353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.344705105 CET53532631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.346179008 CET5162953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.356528997 CET53516291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.357232094 CET6252953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.368113995 CET53625291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.368752003 CET4982653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.378681898 CET53498261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.379467964 CET5640653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.389421940 CET53564061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.390126944 CET5322853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.564840078 CET53532281.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.565826893 CET6546453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.598718882 CET53654641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.599742889 CET5909653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.611998081 CET53590961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.612946987 CET5797653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.645318031 CET53579761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.646431923 CET5875453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.658052921 CET53587541.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.658968925 CET5773953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.691165924 CET53577391.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.692106962 CET6481253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.701761007 CET53648121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.702564001 CET5307853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.713174105 CET53530781.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.713952065 CET5303553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.746201992 CET53530351.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.747205973 CET6021253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.760406017 CET53602121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.761264086 CET5437853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.771260977 CET53543781.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.771996021 CET4936453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.782552004 CET53493641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.783183098 CET6031753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.793657064 CET53603171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.794214010 CET6032153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.828233957 CET53603211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.829054117 CET6201153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.859674931 CET53620111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.860400915 CET5987153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.872077942 CET53598711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.872721910 CET5069553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.880323887 CET53506951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.880980968 CET6193753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.911855936 CET53619371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.912775040 CET5949953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.922612906 CET53594991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.923414946 CET6187553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.933283091 CET53618751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.934169054 CET5883053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.943846941 CET53588301.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.944681883 CET5916653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.955365896 CET53591661.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.956319094 CET5569853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.114674091 CET53556981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.115634918 CET4946453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.145895958 CET53494641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.147192955 CET6155953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.180083990 CET53615591.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.181061029 CET5393253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.212579966 CET53539321.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.213706970 CET5992653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.244107962 CET53599261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.245199919 CET5224653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.254548073 CET53522461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.255373955 CET5651953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.286976099 CET53565191.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.311688900 CET5728953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.342895985 CET53572891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.343866110 CET4967053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.354720116 CET53496701.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.355603933 CET6258253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.365849018 CET53625821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.366738081 CET6514053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.377485037 CET53651401.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.378931999 CET5437153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.389022112 CET53543711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.390314102 CET6171553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.423945904 CET53617151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.425394058 CET5845353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.435575008 CET53584531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.436862946 CET5093753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.449079037 CET53509371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.449693918 CET5610253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.463365078 CET53561021.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.463993073 CET6088753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.474129915 CET53608871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.475320101 CET6468553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.482825994 CET53646851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.483992100 CET5066753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.493304968 CET53506671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.494527102 CET5020953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.504172087 CET53502091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.505343914 CET5527653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.516905069 CET53552761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.518183947 CET5580753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.527559042 CET53558071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.528867006 CET5728253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.538350105 CET53572821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.539561987 CET6176853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.552236080 CET53617681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.552968979 CET6299053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.563146114 CET53629901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.563767910 CET5131653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.573096991 CET53513161.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.573663950 CET5051053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.604914904 CET53505101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.605866909 CET6227153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.616883993 CET53622711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.617861032 CET5005853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.627545118 CET53500581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.628468990 CET6047053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.659864902 CET53604701.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.660732031 CET5817053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.692533970 CET53581701.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.693517923 CET5708753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.703821898 CET53570871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.343359947 CET5193753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.376290083 CET53519371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.377374887 CET5630553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.388245106 CET53563051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.389050007 CET6026053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.422203064 CET53602601.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.423296928 CET5172353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.591496944 CET53517231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.592715025 CET6181953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.603549004 CET53618191.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.604387045 CET5766053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.615614891 CET53576601.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.616324902 CET6174153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.626569986 CET53617411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.627197027 CET5340053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.637120008 CET53534001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.638050079 CET4979053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.648082972 CET53497901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.648731947 CET5096653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.660814047 CET53509661.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.561013937 CET4961353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.592264891 CET53496131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.593314886 CET4992053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.603421926 CET53499201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.604228973 CET6263453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.636120081 CET53626341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.641242981 CET5206853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.675035000 CET53520681.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.676139116 CET5639053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.687894106 CET53563901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.688937902 CET5056153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.699321985 CET53505611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.699947119 CET6296253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.710576057 CET53629621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.711091042 CET5706553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.742435932 CET53570651.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.743549109 CET6394753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.774725914 CET53639471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.775779963 CET5340053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.946033001 CET53534001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.947151899 CET6145553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.956563950 CET53614551.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.957299948 CET5820153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.967261076 CET53582011.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.968130112 CET6227753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.123449087 CET53622771.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.126622915 CET5613653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.134545088 CET53561361.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.135523081 CET5341253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.168044090 CET53534121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.169070959 CET6066953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.179244041 CET53606691.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.180172920 CET5588353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.189568996 CET53558831.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.190388918 CET5971753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.200556040 CET53597171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.201272011 CET6349653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.211846113 CET53634961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.212482929 CET5987853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.223571062 CET53598781.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.224168062 CET5723753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.255503893 CET53572371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.256283998 CET5990753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.288582087 CET53599071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.289566040 CET4998953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.300491095 CET53499891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.301239014 CET6250953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.332783937 CET53625091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.333792925 CET5364853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.343732119 CET53536481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.344522953 CET5190153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.356417894 CET53519011.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.357244015 CET5255953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.368357897 CET53525591.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.369434118 CET6151353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.400703907 CET53615131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.401839018 CET5118453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.413121939 CET53511841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.414071083 CET5463853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.421547890 CET53546381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.422569036 CET5797553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.432194948 CET53579751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.433697939 CET6158553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.605751991 CET53615851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.606673956 CET5556753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.617182970 CET53555671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.618020058 CET5108653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.630754948 CET53510861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.631795883 CET6065953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.640741110 CET53606591.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.641505957 CET5281153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.653247118 CET53528111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.654007912 CET5957553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.664253950 CET53595751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.665266991 CET6225353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.676048040 CET53622531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.676968098 CET6154853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.687436104 CET53615481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.688282967 CET6301353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.697662115 CET53630131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.698626041 CET5501353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.709203959 CET53550131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.709966898 CET5246053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.742444992 CET53524601.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.743386984 CET5141053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.753743887 CET53514101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.754592896 CET4989653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.786923885 CET53498961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.787952900 CET6142253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.798036098 CET53614221.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.690022945 CET5118953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.699424982 CET53511891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.700232029 CET6449553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.710186005 CET53644951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.710839987 CET6192053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.721148014 CET53619201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.721745014 CET5665353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.754653931 CET53566531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.755728006 CET6501953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.765124083 CET53650191.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.765873909 CET6286253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.797247887 CET53628621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.798103094 CET6192853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.808159113 CET53619281.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.808865070 CET6405753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.841403008 CET53640571.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.842319012 CET5552653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.851675987 CET53555261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.852355003 CET5988253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.862873077 CET53598821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.863804102 CET4947653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.873861074 CET53494761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.885926962 CET6513153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.896914005 CET53651311.1.1.1192.168.2.9
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.921267033 CET192.168.2.91.1.1.10xe894Standard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.933347940 CET192.168.2.91.1.1.10xed81Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.970968008 CET192.168.2.91.1.1.10xc957Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.003174067 CET192.168.2.91.1.1.10x7c73Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.034266949 CET192.168.2.91.1.1.10xba4Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.046657085 CET192.168.2.91.1.1.10x228eStandard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.078241110 CET192.168.2.91.1.1.10x7cecStandard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.089620113 CET192.168.2.91.1.1.10x78c8Standard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.125448942 CET192.168.2.91.1.1.10xab33Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.154241085 CET192.168.2.91.1.1.10xcfe5Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.514740944 CET192.168.2.91.1.1.10xefffStandard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.526369095 CET192.168.2.91.1.1.10xe820Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.537337065 CET192.168.2.91.1.1.10xe2b2Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.549215078 CET192.168.2.91.1.1.10xf23bStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.582099915 CET192.168.2.91.1.1.10x8f66Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.592950106 CET192.168.2.91.1.1.10x64beStandard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.638968945 CET192.168.2.91.1.1.10xe91Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.649652004 CET192.168.2.91.1.1.10x3107Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.661371946 CET192.168.2.91.1.1.10x75c0Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.671818972 CET192.168.2.91.1.1.10x12e9Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.681627989 CET192.168.2.91.1.1.10x6c52Standard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.800426960 CET192.168.2.91.1.1.10x6a92Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.810117960 CET192.168.2.91.1.1.10x5fe7Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.820542097 CET192.168.2.91.1.1.10x996fStandard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.830760002 CET192.168.2.91.1.1.10xc21bStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.841084957 CET192.168.2.91.1.1.10xf398Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.851712942 CET192.168.2.91.1.1.10xa4e8Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.862629890 CET192.168.2.91.1.1.10x851cStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.872678995 CET192.168.2.91.1.1.10xb17fStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.914840937 CET192.168.2.91.1.1.10xa049Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.925559998 CET192.168.2.91.1.1.10x372eStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.957278967 CET192.168.2.91.1.1.10x4cb3Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.991750956 CET192.168.2.91.1.1.10x7116Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.999700069 CET192.168.2.91.1.1.10x99b9Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.034022093 CET192.168.2.91.1.1.10x3055Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.045780897 CET192.168.2.91.1.1.10x298fStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.056420088 CET192.168.2.91.1.1.10x6411Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.088980913 CET192.168.2.91.1.1.10x913fStandard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.100533009 CET192.168.2.91.1.1.10x3e4cStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.133116961 CET192.168.2.91.1.1.10xf690Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.148113012 CET192.168.2.91.1.1.10xb358Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.159953117 CET192.168.2.91.1.1.10xb724Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.170764923 CET192.168.2.91.1.1.10x1308Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.181607962 CET192.168.2.91.1.1.10xeea6Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.213766098 CET192.168.2.91.1.1.10xd982Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.245229006 CET192.168.2.91.1.1.10x2f0aStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.256453037 CET192.168.2.91.1.1.10x8e11Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.273838043 CET192.168.2.91.1.1.10x19b2Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.285363913 CET192.168.2.91.1.1.10xf69bStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.296741009 CET192.168.2.91.1.1.10x2ed6Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.328913927 CET192.168.2.91.1.1.10xcb35Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.360985041 CET192.168.2.91.1.1.10x445bStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.371820927 CET192.168.2.91.1.1.10xf64Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.403414965 CET192.168.2.91.1.1.10x2a2aStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.435302019 CET192.168.2.91.1.1.10x29f4Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.445844889 CET192.168.2.91.1.1.10x16a5Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.454080105 CET192.168.2.91.1.1.10x1107Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.464221001 CET192.168.2.91.1.1.10x714eStandard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.474232912 CET192.168.2.91.1.1.10xdaf4Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.485729933 CET192.168.2.91.1.1.10xb0beStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.517602921 CET192.168.2.91.1.1.10xa213Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.527616978 CET192.168.2.91.1.1.10x8efStandard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.538496971 CET192.168.2.91.1.1.10xa852Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.550060987 CET192.168.2.91.1.1.10x7b27Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.582726955 CET192.168.2.91.1.1.10x728Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.593519926 CET192.168.2.91.1.1.10x7640Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.603871107 CET192.168.2.91.1.1.10x8927Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.616965055 CET192.168.2.91.1.1.10x7d5aStandard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.628843069 CET192.168.2.91.1.1.10x7c17Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.639239073 CET192.168.2.91.1.1.10xf18eStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.671592951 CET192.168.2.91.1.1.10x94ebStandard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.682915926 CET192.168.2.91.1.1.10xb990Standard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.696273088 CET192.168.2.91.1.1.10x4ad7Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.704335928 CET192.168.2.91.1.1.10xd309Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.713859081 CET192.168.2.91.1.1.10xa04cStandard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.335496902 CET192.168.2.91.1.1.10x4d4fStandard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.368925095 CET192.168.2.91.1.1.10x14dfStandard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.379664898 CET192.168.2.91.1.1.10x7cb1Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.411297083 CET192.168.2.91.1.1.10x822eStandard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.422255993 CET192.168.2.91.1.1.10xa93cStandard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.430025101 CET192.168.2.91.1.1.10x5538Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.441163063 CET192.168.2.91.1.1.10xc6aeStandard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.451075077 CET192.168.2.91.1.1.10x47deStandard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.461564064 CET192.168.2.91.1.1.10x7af0Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.472067118 CET192.168.2.91.1.1.10xb240Standard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.482841015 CET192.168.2.91.1.1.10x16c9Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.515788078 CET192.168.2.91.1.1.10x55daStandard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.526658058 CET192.168.2.91.1.1.10x8d06Standard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.536891937 CET192.168.2.91.1.1.10xebaStandard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.568599939 CET192.168.2.91.1.1.10xacStandard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.579072952 CET192.168.2.91.1.1.10x7e60Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.612051964 CET192.168.2.91.1.1.10x30f4Standard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.622694016 CET192.168.2.91.1.1.10x8721Standard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.632766008 CET192.168.2.91.1.1.10x3fa0Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.647746086 CET192.168.2.91.1.1.10x889bStandard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.681132078 CET192.168.2.91.1.1.10x6cbfStandard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.714056015 CET192.168.2.91.1.1.10x82caStandard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.727488041 CET192.168.2.91.1.1.10x4c1dStandard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.763012886 CET192.168.2.91.1.1.10xb6caStandard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.775341988 CET192.168.2.91.1.1.10x712eStandard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.811594009 CET192.168.2.91.1.1.10x36edStandard query (0)glassbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.690939903 CET192.168.2.91.1.1.10x8b6bStandard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.700848103 CET192.168.2.91.1.1.10xff50Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.711560965 CET192.168.2.91.1.1.10xcd00Standard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.744110107 CET192.168.2.91.1.1.10x36a0Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.755903006 CET192.168.2.91.1.1.10xd13Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.765861988 CET192.168.2.91.1.1.10x26ecStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.777021885 CET192.168.2.91.1.1.10x2bc1Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.789094925 CET192.168.2.91.1.1.10x6c69Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.820897102 CET192.168.2.91.1.1.10xa6ccStandard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.853164911 CET192.168.2.91.1.1.10xbb45Standard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.865565062 CET192.168.2.91.1.1.10x9d65Standard query (0)pleasantinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.959296942 CET192.168.2.91.1.1.10x1b75Standard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.994071960 CET192.168.2.91.1.1.10x17e5Standard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.004832983 CET192.168.2.91.1.1.10x98a4Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.038866997 CET192.168.2.91.1.1.10x9c1eStandard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.051556110 CET192.168.2.91.1.1.10x3f56Standard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.085283041 CET192.168.2.91.1.1.10x5d2eStandard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.107765913 CET192.168.2.91.1.1.10x37b4Standard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.120485067 CET192.168.2.91.1.1.10x283fStandard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.153968096 CET192.168.2.91.1.1.10xda1eStandard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.192814112 CET192.168.2.91.1.1.10x3ddcStandard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.206295013 CET192.168.2.91.1.1.10xb5faStandard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.217343092 CET192.168.2.91.1.1.10x964dStandard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.229280949 CET192.168.2.91.1.1.10x650fStandard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.239954948 CET192.168.2.91.1.1.10xc318Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.274682045 CET192.168.2.91.1.1.10xab13Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.286657095 CET192.168.2.91.1.1.10x27b1Standard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.300102949 CET192.168.2.91.1.1.10xb0e7Standard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.310889006 CET192.168.2.91.1.1.10x44bdStandard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.476666927 CET192.168.2.91.1.1.10xb788Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.488461018 CET192.168.2.91.1.1.10x4ea7Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.500582933 CET192.168.2.91.1.1.10x6264Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.510128021 CET192.168.2.91.1.1.10x3279Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.546144009 CET192.168.2.91.1.1.10xa11fStandard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.557279110 CET192.168.2.91.1.1.10x8232Standard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.570133924 CET192.168.2.91.1.1.10x77afStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.601934910 CET192.168.2.91.1.1.10x7c4Standard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.613575935 CET192.168.2.91.1.1.10xc4f6Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.650908947 CET192.168.2.91.1.1.10xd15Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.665638924 CET192.168.2.91.1.1.10xe24fStandard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.679744959 CET192.168.2.91.1.1.10x3049Standard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.693254948 CET192.168.2.91.1.1.10x917cStandard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.725316048 CET192.168.2.91.1.1.10xb9d0Standard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.888958931 CET192.168.2.91.1.1.10x9a0fStandard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.921819925 CET192.168.2.91.1.1.10x655dStandard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.937139988 CET192.168.2.91.1.1.10x18a1Standard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.951457024 CET192.168.2.91.1.1.10x4879Standard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.983597040 CET192.168.2.91.1.1.10x1841Standard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.016810894 CET192.168.2.91.1.1.10xf0c5Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.027594090 CET192.168.2.91.1.1.10x4e5cStandard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.038660049 CET192.168.2.91.1.1.10xc296Standard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.051012039 CET192.168.2.91.1.1.10xf5f0Standard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.084830046 CET192.168.2.91.1.1.10x993Standard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.118428946 CET192.168.2.91.1.1.10xf6c0Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.129400969 CET192.168.2.91.1.1.10x532Standard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.143332005 CET192.168.2.91.1.1.10x19e5Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.175358057 CET192.168.2.91.1.1.10x8dc7Standard query (0)degreedaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.224307060 CET192.168.2.91.1.1.10x8245Standard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.257157087 CET192.168.2.91.1.1.10xa0f7Standard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.294055939 CET192.168.2.91.1.1.10xc8acStandard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.306222916 CET192.168.2.91.1.1.10x5734Standard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.316474915 CET192.168.2.91.1.1.10x7a9bStandard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.327322960 CET192.168.2.91.1.1.10x1f1dStandard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.337572098 CET192.168.2.91.1.1.10x5145Standard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.347692966 CET192.168.2.91.1.1.10x4ae5Standard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.360043049 CET192.168.2.91.1.1.10x36faStandard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.372164011 CET192.168.2.91.1.1.10x4ffdStandard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.405139923 CET192.168.2.91.1.1.10xf66bStandard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.415690899 CET192.168.2.91.1.1.10x3f0fStandard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:34.356103897 CET192.168.2.91.1.1.10xc299Standard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.643997908 CET192.168.2.91.1.1.10x6253Standard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.655499935 CET192.168.2.91.1.1.10xee61Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.821135998 CET192.168.2.91.1.1.10xc080Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.832320929 CET192.168.2.91.1.1.10xcdaaStandard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.851861954 CET192.168.2.91.1.1.10x51b4Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.883897066 CET192.168.2.91.1.1.10x6787Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.895530939 CET192.168.2.91.1.1.10xf613Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.908179045 CET192.168.2.91.1.1.10x3753Standard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.918661118 CET192.168.2.91.1.1.10x3dacStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.951003075 CET192.168.2.91.1.1.10xaeeaStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.125854969 CET192.168.2.91.1.1.10xe07fStandard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.137227058 CET192.168.2.91.1.1.10x2e6eStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.170145988 CET192.168.2.91.1.1.10x2df9Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.182229996 CET192.168.2.91.1.1.10xaa37Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.195220947 CET192.168.2.91.1.1.10xc729Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.919358015 CET192.168.2.91.1.1.10xa8a3Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.953047991 CET192.168.2.91.1.1.10x17aeStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.987337112 CET192.168.2.91.1.1.10xb22cStandard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.995675087 CET192.168.2.91.1.1.10x7964Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.876291990 CET192.168.2.91.1.1.10xe0a2Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.892009020 CET192.168.2.91.1.1.10xcaf7Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.907500029 CET192.168.2.91.1.1.10x1364Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.923247099 CET192.168.2.91.1.1.10x5cfStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.938349009 CET192.168.2.91.1.1.10xca94Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.952721119 CET192.168.2.91.1.1.10x7e12Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.966800928 CET192.168.2.91.1.1.10x606dStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.978810072 CET192.168.2.91.1.1.10xfe8dStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.994147062 CET192.168.2.91.1.1.10xbb63Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.005917072 CET192.168.2.91.1.1.10x797cStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.177311897 CET192.168.2.91.1.1.10xd558Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.188591003 CET192.168.2.91.1.1.10xb6f7Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.200965881 CET192.168.2.91.1.1.10xe1fbStandard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.211811066 CET192.168.2.91.1.1.10x9c6eStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.221868992 CET192.168.2.91.1.1.10xbea0Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.233222008 CET192.168.2.91.1.1.10xf3d5Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.252914906 CET192.168.2.91.1.1.10x8234Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.285739899 CET192.168.2.91.1.1.10x1a08Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.301851988 CET192.168.2.91.1.1.10x663cStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.335244894 CET192.168.2.91.1.1.10x22cbStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.346179008 CET192.168.2.91.1.1.10x30c6Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.357232094 CET192.168.2.91.1.1.10xea21Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.368752003 CET192.168.2.91.1.1.10xc0aStandard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.379467964 CET192.168.2.91.1.1.10x9b77Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.390126944 CET192.168.2.91.1.1.10x4108Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.565826893 CET192.168.2.91.1.1.10x4dfcStandard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.599742889 CET192.168.2.91.1.1.10xd823Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.612946987 CET192.168.2.91.1.1.10xaf87Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.646431923 CET192.168.2.91.1.1.10x5db6Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.658968925 CET192.168.2.91.1.1.10xfc36Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.692106962 CET192.168.2.91.1.1.10x6a72Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.702564001 CET192.168.2.91.1.1.10xd10dStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.713952065 CET192.168.2.91.1.1.10x8de3Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.747205973 CET192.168.2.91.1.1.10x1c0Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.761264086 CET192.168.2.91.1.1.10x137fStandard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.771996021 CET192.168.2.91.1.1.10xdfd5Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.783183098 CET192.168.2.91.1.1.10x1e57Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.794214010 CET192.168.2.91.1.1.10xe4a8Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.829054117 CET192.168.2.91.1.1.10x2bcStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.860400915 CET192.168.2.91.1.1.10x1ea3Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.872721910 CET192.168.2.91.1.1.10xea91Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.880980968 CET192.168.2.91.1.1.10x5564Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.912775040 CET192.168.2.91.1.1.10xb90cStandard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.923414946 CET192.168.2.91.1.1.10x7208Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.934169054 CET192.168.2.91.1.1.10xf841Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.944681883 CET192.168.2.91.1.1.10x375dStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.956319094 CET192.168.2.91.1.1.10x169aStandard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.115634918 CET192.168.2.91.1.1.10xe132Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.147192955 CET192.168.2.91.1.1.10x781eStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.181061029 CET192.168.2.91.1.1.10x5742Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.213706970 CET192.168.2.91.1.1.10x730fStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.245199919 CET192.168.2.91.1.1.10xbae0Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.255373955 CET192.168.2.91.1.1.10xa30dStandard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.311688900 CET192.168.2.91.1.1.10x84c9Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.343866110 CET192.168.2.91.1.1.10xcfc2Standard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.355603933 CET192.168.2.91.1.1.10x33c6Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.366738081 CET192.168.2.91.1.1.10x9ebeStandard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.378931999 CET192.168.2.91.1.1.10xa8a6Standard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.390314102 CET192.168.2.91.1.1.10xba23Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.425394058 CET192.168.2.91.1.1.10xc9bfStandard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.436862946 CET192.168.2.91.1.1.10xaa6aStandard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.449693918 CET192.168.2.91.1.1.10x5296Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.463993073 CET192.168.2.91.1.1.10xe437Standard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.475320101 CET192.168.2.91.1.1.10xbfdcStandard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.483992100 CET192.168.2.91.1.1.10x249eStandard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.494527102 CET192.168.2.91.1.1.10x8b4Standard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.505343914 CET192.168.2.91.1.1.10xceaaStandard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.518183947 CET192.168.2.91.1.1.10xaa00Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.528867006 CET192.168.2.91.1.1.10x4f48Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.539561987 CET192.168.2.91.1.1.10x600eStandard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.552968979 CET192.168.2.91.1.1.10xc0fStandard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.563767910 CET192.168.2.91.1.1.10x5e9dStandard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.573663950 CET192.168.2.91.1.1.10x97fStandard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.605866909 CET192.168.2.91.1.1.10xef16Standard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.617861032 CET192.168.2.91.1.1.10xb0a3Standard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.628468990 CET192.168.2.91.1.1.10xa2c2Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.660732031 CET192.168.2.91.1.1.10x6659Standard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.693517923 CET192.168.2.91.1.1.10x1902Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.343359947 CET192.168.2.91.1.1.10xc173Standard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.377374887 CET192.168.2.91.1.1.10x56f2Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.389050007 CET192.168.2.91.1.1.10x7320Standard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.423296928 CET192.168.2.91.1.1.10x5f40Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.592715025 CET192.168.2.91.1.1.10x13bcStandard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.604387045 CET192.168.2.91.1.1.10xe98dStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.616324902 CET192.168.2.91.1.1.10xf4a9Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.627197027 CET192.168.2.91.1.1.10xf34Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.638050079 CET192.168.2.91.1.1.10x7696Standard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.648731947 CET192.168.2.91.1.1.10x4976Standard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.561013937 CET192.168.2.91.1.1.10x39b6Standard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.593314886 CET192.168.2.91.1.1.10xbc01Standard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.604228973 CET192.168.2.91.1.1.10xac09Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.641242981 CET192.168.2.91.1.1.10xce15Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.676139116 CET192.168.2.91.1.1.10x2044Standard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.688937902 CET192.168.2.91.1.1.10x22e6Standard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.699947119 CET192.168.2.91.1.1.10xd84cStandard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.711091042 CET192.168.2.91.1.1.10x74e5Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.743549109 CET192.168.2.91.1.1.10x495eStandard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.775779963 CET192.168.2.91.1.1.10x4a19Standard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.947151899 CET192.168.2.91.1.1.10x51bdStandard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.957299948 CET192.168.2.91.1.1.10xb386Standard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.968130112 CET192.168.2.91.1.1.10xd7bStandard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.126622915 CET192.168.2.91.1.1.10x4af3Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.135523081 CET192.168.2.91.1.1.10x3e66Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.169070959 CET192.168.2.91.1.1.10xb1c5Standard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.180172920 CET192.168.2.91.1.1.10x5071Standard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.190388918 CET192.168.2.91.1.1.10x4a27Standard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.201272011 CET192.168.2.91.1.1.10x20c1Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.212482929 CET192.168.2.91.1.1.10xaa9cStandard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.224168062 CET192.168.2.91.1.1.10x233Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.256283998 CET192.168.2.91.1.1.10x3861Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.289566040 CET192.168.2.91.1.1.10xf320Standard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.301239014 CET192.168.2.91.1.1.10x27b5Standard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.333792925 CET192.168.2.91.1.1.10x9ccbStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.344522953 CET192.168.2.91.1.1.10x135cStandard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.357244015 CET192.168.2.91.1.1.10x4bccStandard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.369434118 CET192.168.2.91.1.1.10x8c9dStandard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.401839018 CET192.168.2.91.1.1.10xa913Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.414071083 CET192.168.2.91.1.1.10x281fStandard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.422569036 CET192.168.2.91.1.1.10xe65eStandard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.433697939 CET192.168.2.91.1.1.10x1114Standard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.606673956 CET192.168.2.91.1.1.10x75dcStandard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.618020058 CET192.168.2.91.1.1.10x47e8Standard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.631795883 CET192.168.2.91.1.1.10x3054Standard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.641505957 CET192.168.2.91.1.1.10x2643Standard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.654007912 CET192.168.2.91.1.1.10x726Standard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.665266991 CET192.168.2.91.1.1.10xdfa1Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.676968098 CET192.168.2.91.1.1.10xdf3eStandard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.688282967 CET192.168.2.91.1.1.10x6adStandard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.698626041 CET192.168.2.91.1.1.10x53aeStandard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.709966898 CET192.168.2.91.1.1.10x7310Standard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.743386984 CET192.168.2.91.1.1.10x5dcaStandard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.754592896 CET192.168.2.91.1.1.10x3e15Standard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.787952900 CET192.168.2.91.1.1.10x6405Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.690022945 CET192.168.2.91.1.1.10xb91eStandard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.700232029 CET192.168.2.91.1.1.10x5be6Standard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.710839987 CET192.168.2.91.1.1.10x787Standard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.721745014 CET192.168.2.91.1.1.10x37afStandard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.755728006 CET192.168.2.91.1.1.10x9913Standard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.765873909 CET192.168.2.91.1.1.10x86b7Standard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.798103094 CET192.168.2.91.1.1.10xf2dStandard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.808865070 CET192.168.2.91.1.1.10x4cb6Standard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.842319012 CET192.168.2.91.1.1.10x1abStandard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.852355003 CET192.168.2.91.1.1.10x79ceStandard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.863804102 CET192.168.2.91.1.1.10x78aaStandard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.885926962 CET192.168.2.91.1.1.10xb621Standard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 15:48:59.318007946 CET1.1.1.1192.168.2.90x84e4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:48:59.318007946 CET1.1.1.1192.168.2.90x84e4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.931904078 CET1.1.1.1192.168.2.90xe894Name error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:08.964145899 CET1.1.1.1192.168.2.90xed81Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.002372980 CET1.1.1.1192.168.2.90xc957Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.033591032 CET1.1.1.1192.168.2.90x7c73Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.043936968 CET1.1.1.1192.168.2.90xba4Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.076956987 CET1.1.1.1192.168.2.90x228eName error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.088481903 CET1.1.1.1192.168.2.90x7cecName error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.121536970 CET1.1.1.1192.168.2.90x78c8Name error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.135730028 CET1.1.1.1192.168.2.90xab33Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.327040911 CET1.1.1.1192.168.2.90xcfe5Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.525682926 CET1.1.1.1192.168.2.90xefffName error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.536647081 CET1.1.1.1192.168.2.90xe820Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.548413992 CET1.1.1.1192.168.2.90xe2b2Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.581334114 CET1.1.1.1192.168.2.90xf23bName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.591408968 CET1.1.1.1192.168.2.90x8f66Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.998265028 CET1.1.1.1192.168.2.90x64beNo error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:09.998265028 CET1.1.1.1192.168.2.90x64beNo error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.648808956 CET1.1.1.1192.168.2.90xe91Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.660598040 CET1.1.1.1192.168.2.90x3107Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.671106100 CET1.1.1.1192.168.2.90x75c0Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.681005955 CET1.1.1.1192.168.2.90x12e9Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.946204901 CET1.1.1.1192.168.2.90x6c52No error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.809362888 CET1.1.1.1192.168.2.90x6a92Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.819823980 CET1.1.1.1192.168.2.90x5fe7Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.829943895 CET1.1.1.1192.168.2.90x996fName error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.840373039 CET1.1.1.1192.168.2.90xc21bName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.850922108 CET1.1.1.1192.168.2.90xf398Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.861757040 CET1.1.1.1192.168.2.90xa4e8Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.872107029 CET1.1.1.1192.168.2.90x851cName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.907372952 CET1.1.1.1192.168.2.90xb17fName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.924952030 CET1.1.1.1192.168.2.90xa049Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.956357002 CET1.1.1.1192.168.2.90x372eName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.990556002 CET1.1.1.1192.168.2.90x4cb3Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.999067068 CET1.1.1.1192.168.2.90x7116Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.033221006 CET1.1.1.1192.168.2.90x99b9Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.045126915 CET1.1.1.1192.168.2.90x3055Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.055738926 CET1.1.1.1192.168.2.90x298fName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.088169098 CET1.1.1.1192.168.2.90x6411Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.099796057 CET1.1.1.1192.168.2.90x913fName error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.132309914 CET1.1.1.1192.168.2.90x3e4cName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.147173882 CET1.1.1.1192.168.2.90xf690Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.159039974 CET1.1.1.1192.168.2.90xb358Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.169950008 CET1.1.1.1192.168.2.90xb724Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.180988073 CET1.1.1.1192.168.2.90x1308Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.212989092 CET1.1.1.1192.168.2.90xeea6Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.244515896 CET1.1.1.1192.168.2.90xd982Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.255616903 CET1.1.1.1192.168.2.90x2f0aName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.266153097 CET1.1.1.1192.168.2.90x8e11Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.284729958 CET1.1.1.1192.168.2.90x19b2Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.296072960 CET1.1.1.1192.168.2.90xf69bName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.327910900 CET1.1.1.1192.168.2.90x2ed6Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.360156059 CET1.1.1.1192.168.2.90xcb35Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.371160030 CET1.1.1.1192.168.2.90x445bName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.402635098 CET1.1.1.1192.168.2.90xf64Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.434674025 CET1.1.1.1192.168.2.90x2a2aName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.444956064 CET1.1.1.1192.168.2.90x29f4Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.453526974 CET1.1.1.1192.168.2.90x16a5Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.463742971 CET1.1.1.1192.168.2.90x1107Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.473587990 CET1.1.1.1192.168.2.90x714eName error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.485110044 CET1.1.1.1192.168.2.90xdaf4Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.516853094 CET1.1.1.1192.168.2.90xb0beName error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.526807070 CET1.1.1.1192.168.2.90xa213Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.537838936 CET1.1.1.1192.168.2.90x8efName error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.549238920 CET1.1.1.1192.168.2.90xa852Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.581810951 CET1.1.1.1192.168.2.90x7b27Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.592744112 CET1.1.1.1192.168.2.90x728Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.603055000 CET1.1.1.1192.168.2.90x7640Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.614237070 CET1.1.1.1192.168.2.90x8927Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.628088951 CET1.1.1.1192.168.2.90x7d5aName error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.638617992 CET1.1.1.1192.168.2.90x7c17Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.670644045 CET1.1.1.1192.168.2.90xf18eName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.682285070 CET1.1.1.1192.168.2.90x94ebName error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.695362091 CET1.1.1.1192.168.2.90xb990Name error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.703493118 CET1.1.1.1192.168.2.90x4ad7Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:13.713155985 CET1.1.1.1192.168.2.90xd309Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:14.057542086 CET1.1.1.1192.168.2.90xa04cNo error (0)gentleanother.net54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.367727041 CET1.1.1.1192.168.2.90x4d4fName error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.378793955 CET1.1.1.1192.168.2.90x14dfName error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.410432100 CET1.1.1.1192.168.2.90x7cb1Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.421564102 CET1.1.1.1192.168.2.90x822eName error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.429342031 CET1.1.1.1192.168.2.90xa93cName error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.440540075 CET1.1.1.1192.168.2.90x5538Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.450385094 CET1.1.1.1192.168.2.90xc6aeName error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.460942030 CET1.1.1.1192.168.2.90x47deName error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.471343040 CET1.1.1.1192.168.2.90x7af0Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.482135057 CET1.1.1.1192.168.2.90xb240Name error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.515073061 CET1.1.1.1192.168.2.90x16c9Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.525993109 CET1.1.1.1192.168.2.90x55daName error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.536242008 CET1.1.1.1192.168.2.90x8d06Name error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.567677975 CET1.1.1.1192.168.2.90xebaName error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.578258038 CET1.1.1.1192.168.2.90xacName error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.611049891 CET1.1.1.1192.168.2.90x7e60Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.621836901 CET1.1.1.1192.168.2.90x30f4Name error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.631819010 CET1.1.1.1192.168.2.90x8721Name error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.644392967 CET1.1.1.1192.168.2.90x3fa0Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.657995939 CET1.1.1.1192.168.2.90x889bName error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.712976933 CET1.1.1.1192.168.2.90x6cbfName error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.726629972 CET1.1.1.1192.168.2.90x82caName error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.762072086 CET1.1.1.1192.168.2.90x4c1dName error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.774578094 CET1.1.1.1192.168.2.90xb6caName error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.810655117 CET1.1.1.1192.168.2.90x712eName error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.019627094 CET1.1.1.1192.168.2.90x36edNo error (0)glassbright.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.019627094 CET1.1.1.1192.168.2.90x36edNo error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.700093031 CET1.1.1.1192.168.2.90x8b6bName error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.710598946 CET1.1.1.1192.168.2.90xff50Name error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.743125916 CET1.1.1.1192.168.2.90xcd00Name error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.755172014 CET1.1.1.1192.168.2.90x36a0Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.765244961 CET1.1.1.1192.168.2.90xd13Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.776339054 CET1.1.1.1192.168.2.90x26ecName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.788531065 CET1.1.1.1192.168.2.90x2bc1Name error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.820300102 CET1.1.1.1192.168.2.90x6c69Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.852547884 CET1.1.1.1192.168.2.90xa6ccName error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.865071058 CET1.1.1.1192.168.2.90xbb45Name error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:17.056256056 CET1.1.1.1192.168.2.90x9d65No error (0)pleasantinstead.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.993046045 CET1.1.1.1192.168.2.90x1b75Name error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.004070044 CET1.1.1.1192.168.2.90x17e5Name error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.038043022 CET1.1.1.1192.168.2.90x98a4Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.050812960 CET1.1.1.1192.168.2.90x9c1eName error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.084249020 CET1.1.1.1192.168.2.90x3f56Name error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.097470045 CET1.1.1.1192.168.2.90x5d2eName error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.119432926 CET1.1.1.1192.168.2.90x37b4Name error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.152745008 CET1.1.1.1192.168.2.90x283fName error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.191637039 CET1.1.1.1192.168.2.90xda1eName error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.205260038 CET1.1.1.1192.168.2.90x3ddcName error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.216685057 CET1.1.1.1192.168.2.90xb5faName error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.228319883 CET1.1.1.1192.168.2.90x964dName error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.239236116 CET1.1.1.1192.168.2.90x650fName error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.273931980 CET1.1.1.1192.168.2.90xc318Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.285948992 CET1.1.1.1192.168.2.90xab13Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.299053907 CET1.1.1.1192.168.2.90x27b1Name error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.310216904 CET1.1.1.1192.168.2.90xb0e7Name error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.475277901 CET1.1.1.1192.168.2.90x44bdName error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.487433910 CET1.1.1.1192.168.2.90xb788Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.499526978 CET1.1.1.1192.168.2.90x4ea7Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.509341002 CET1.1.1.1192.168.2.90x6264Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.545067072 CET1.1.1.1192.168.2.90x3279Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.556724072 CET1.1.1.1192.168.2.90xa11fName error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.569519043 CET1.1.1.1192.168.2.90x8232Name error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.601066113 CET1.1.1.1192.168.2.90x77afName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.612663031 CET1.1.1.1192.168.2.90x7c4Name error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.649933100 CET1.1.1.1192.168.2.90xc4f6Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.664751053 CET1.1.1.1192.168.2.90xd15Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.678813934 CET1.1.1.1192.168.2.90xe24fName error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.692347050 CET1.1.1.1192.168.2.90x3049Name error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.724493027 CET1.1.1.1192.168.2.90x917cName error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.887726068 CET1.1.1.1192.168.2.90xb9d0Name error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.920579910 CET1.1.1.1192.168.2.90x9a0fName error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.936417103 CET1.1.1.1192.168.2.90x655dName error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.950788975 CET1.1.1.1192.168.2.90x18a1Name error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:19.982711077 CET1.1.1.1192.168.2.90x4879Name error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.015873909 CET1.1.1.1192.168.2.90x1841Name error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.026814938 CET1.1.1.1192.168.2.90xf0c5Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.038037062 CET1.1.1.1192.168.2.90x4e5cName error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.050216913 CET1.1.1.1192.168.2.90xc296Name error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.083918095 CET1.1.1.1192.168.2.90xf5f0Name error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.117528915 CET1.1.1.1192.168.2.90x993Name error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.127818108 CET1.1.1.1192.168.2.90xf6c0Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.140700102 CET1.1.1.1192.168.2.90x532Name error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.174204111 CET1.1.1.1192.168.2.90x19e5Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.285939932 CET1.1.1.1192.168.2.90x8dc7No error (0)degreedaughter.net85.214.228.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.256206989 CET1.1.1.1192.168.2.90x8245Name error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.293313026 CET1.1.1.1192.168.2.90xa0f7Name error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.305421114 CET1.1.1.1192.168.2.90xc8acName error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.315792084 CET1.1.1.1192.168.2.90x5734Name error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.326724052 CET1.1.1.1192.168.2.90x7a9bName error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.336849928 CET1.1.1.1192.168.2.90x1f1dName error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.347054958 CET1.1.1.1192.168.2.90x5145Name error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.359325886 CET1.1.1.1192.168.2.90x4ae5Name error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.371486902 CET1.1.1.1192.168.2.90x36faName error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.404402971 CET1.1.1.1192.168.2.90x4ffdName error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.414870024 CET1.1.1.1192.168.2.90xf66bName error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.425367117 CET1.1.1.1192.168.2.90x3f0fName error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:49:34.387767076 CET1.1.1.1192.168.2.90xc299Name error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.653969049 CET1.1.1.1192.168.2.90x6253Name error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.819984913 CET1.1.1.1192.168.2.90xee61Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.831336021 CET1.1.1.1192.168.2.90xc080Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.843178988 CET1.1.1.1192.168.2.90xcdaaName error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.882821083 CET1.1.1.1192.168.2.90x51b4Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.894623995 CET1.1.1.1192.168.2.90x6787Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.907344103 CET1.1.1.1192.168.2.90xf613Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.917670012 CET1.1.1.1192.168.2.90x3753Name error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:28.950149059 CET1.1.1.1192.168.2.90x3dacName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.124773026 CET1.1.1.1192.168.2.90xaeeaName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.136356115 CET1.1.1.1192.168.2.90xe07fName error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.169091940 CET1.1.1.1192.168.2.90x2e6eName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.181204081 CET1.1.1.1192.168.2.90x2df9Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.194171906 CET1.1.1.1192.168.2.90xaa37Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.205931902 CET1.1.1.1192.168.2.90xc729Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.952070951 CET1.1.1.1192.168.2.90xa8a3Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.986409903 CET1.1.1.1192.168.2.90x17aeName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.995012999 CET1.1.1.1192.168.2.90xb22cName error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:30.006134033 CET1.1.1.1192.168.2.90x7964Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.891206026 CET1.1.1.1192.168.2.90xe0a2Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.906213045 CET1.1.1.1192.168.2.90xcaf7Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.921438932 CET1.1.1.1192.168.2.90x1364Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.937448025 CET1.1.1.1192.168.2.90x5cfName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.951960087 CET1.1.1.1192.168.2.90xca94Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.965872049 CET1.1.1.1192.168.2.90x7e12Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.977864981 CET1.1.1.1192.168.2.90x606dName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.993380070 CET1.1.1.1192.168.2.90xfe8dName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.005217075 CET1.1.1.1192.168.2.90xbb63Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.176177025 CET1.1.1.1192.168.2.90x797cName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.187567949 CET1.1.1.1192.168.2.90xd558Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.200071096 CET1.1.1.1192.168.2.90xb6f7Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.211034060 CET1.1.1.1192.168.2.90xe1fbName error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.220937014 CET1.1.1.1192.168.2.90x9c6eName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.232353926 CET1.1.1.1192.168.2.90xbea0Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.251966953 CET1.1.1.1192.168.2.90xf3d5Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.284416914 CET1.1.1.1192.168.2.90x8234Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.296153069 CET1.1.1.1192.168.2.90x1a08Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.333589077 CET1.1.1.1192.168.2.90x663cName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.344705105 CET1.1.1.1192.168.2.90x22cbName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.356528997 CET1.1.1.1192.168.2.90x30c6Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.368113995 CET1.1.1.1192.168.2.90xea21Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.378681898 CET1.1.1.1192.168.2.90xc0aName error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.389421940 CET1.1.1.1192.168.2.90x9b77Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.564840078 CET1.1.1.1192.168.2.90x4108Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.598718882 CET1.1.1.1192.168.2.90x4dfcName error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.611998081 CET1.1.1.1192.168.2.90xd823Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.645318031 CET1.1.1.1192.168.2.90xaf87Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.658052921 CET1.1.1.1192.168.2.90x5db6Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.691165924 CET1.1.1.1192.168.2.90xfc36Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.701761007 CET1.1.1.1192.168.2.90x6a72Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.713174105 CET1.1.1.1192.168.2.90xd10dName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.746201992 CET1.1.1.1192.168.2.90x8de3Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.760406017 CET1.1.1.1192.168.2.90x1c0Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.771260977 CET1.1.1.1192.168.2.90x137fName error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.782552004 CET1.1.1.1192.168.2.90xdfd5Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.793657064 CET1.1.1.1192.168.2.90x1e57Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.828233957 CET1.1.1.1192.168.2.90xe4a8Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.859674931 CET1.1.1.1192.168.2.90x2bcName error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.872077942 CET1.1.1.1192.168.2.90x1ea3Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.880323887 CET1.1.1.1192.168.2.90xea91Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.911855936 CET1.1.1.1192.168.2.90x5564Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.922612906 CET1.1.1.1192.168.2.90xb90cName error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.933283091 CET1.1.1.1192.168.2.90x7208Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.943846941 CET1.1.1.1192.168.2.90xf841Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.955365896 CET1.1.1.1192.168.2.90x375dName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.114674091 CET1.1.1.1192.168.2.90x169aName error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.145895958 CET1.1.1.1192.168.2.90xe132Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.180083990 CET1.1.1.1192.168.2.90x781eName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.212579966 CET1.1.1.1192.168.2.90x5742Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.244107962 CET1.1.1.1192.168.2.90x730fName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.254548073 CET1.1.1.1192.168.2.90xbae0Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.286976099 CET1.1.1.1192.168.2.90xa30dName error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.342895985 CET1.1.1.1192.168.2.90x84c9Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.354720116 CET1.1.1.1192.168.2.90xcfc2Name error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.365849018 CET1.1.1.1192.168.2.90x33c6Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.377485037 CET1.1.1.1192.168.2.90x9ebeName error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.389022112 CET1.1.1.1192.168.2.90xa8a6Name error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.423945904 CET1.1.1.1192.168.2.90xba23Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.435575008 CET1.1.1.1192.168.2.90xc9bfName error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.449079037 CET1.1.1.1192.168.2.90xaa6aName error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.463365078 CET1.1.1.1192.168.2.90x5296Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.474129915 CET1.1.1.1192.168.2.90xe437Name error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.482825994 CET1.1.1.1192.168.2.90xbfdcName error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.493304968 CET1.1.1.1192.168.2.90x249eName error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.504172087 CET1.1.1.1192.168.2.90x8b4Name error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.516905069 CET1.1.1.1192.168.2.90xceaaName error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.527559042 CET1.1.1.1192.168.2.90xaa00Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.538350105 CET1.1.1.1192.168.2.90x4f48Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.552236080 CET1.1.1.1192.168.2.90x600eName error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.563146114 CET1.1.1.1192.168.2.90xc0fName error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.573096991 CET1.1.1.1192.168.2.90x5e9dName error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.604914904 CET1.1.1.1192.168.2.90x97fName error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.616883993 CET1.1.1.1192.168.2.90xef16Name error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.627545118 CET1.1.1.1192.168.2.90xb0a3Name error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.659864902 CET1.1.1.1192.168.2.90xa2c2Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.692533970 CET1.1.1.1192.168.2.90x6659Name error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.703821898 CET1.1.1.1192.168.2.90x1902Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.376290083 CET1.1.1.1192.168.2.90xc173Name error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.388245106 CET1.1.1.1192.168.2.90x56f2Name error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.422203064 CET1.1.1.1192.168.2.90x7320Name error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.591496944 CET1.1.1.1192.168.2.90x5f40Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.603549004 CET1.1.1.1192.168.2.90x13bcName error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.615614891 CET1.1.1.1192.168.2.90xe98dName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.626569986 CET1.1.1.1192.168.2.90xf4a9Name error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.637120008 CET1.1.1.1192.168.2.90xf34Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.648082972 CET1.1.1.1192.168.2.90x7696Name error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.660814047 CET1.1.1.1192.168.2.90x4976Name error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.592264891 CET1.1.1.1192.168.2.90x39b6Name error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.603421926 CET1.1.1.1192.168.2.90xbc01Name error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.636120081 CET1.1.1.1192.168.2.90xac09Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.675035000 CET1.1.1.1192.168.2.90xce15Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.687894106 CET1.1.1.1192.168.2.90x2044Name error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.699321985 CET1.1.1.1192.168.2.90x22e6Name error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.710576057 CET1.1.1.1192.168.2.90xd84cName error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.742435932 CET1.1.1.1192.168.2.90x74e5Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.774725914 CET1.1.1.1192.168.2.90x495eName error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.946033001 CET1.1.1.1192.168.2.90x4a19Name error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.956563950 CET1.1.1.1192.168.2.90x51bdName error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.967261076 CET1.1.1.1192.168.2.90xb386Name error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.123449087 CET1.1.1.1192.168.2.90xd7bName error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.134545088 CET1.1.1.1192.168.2.90x4af3Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.168044090 CET1.1.1.1192.168.2.90x3e66Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.179244041 CET1.1.1.1192.168.2.90xb1c5Name error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.189568996 CET1.1.1.1192.168.2.90x5071Name error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.200556040 CET1.1.1.1192.168.2.90x4a27Name error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.211846113 CET1.1.1.1192.168.2.90x20c1Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.223571062 CET1.1.1.1192.168.2.90xaa9cName error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.255503893 CET1.1.1.1192.168.2.90x233Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.288582087 CET1.1.1.1192.168.2.90x3861Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.300491095 CET1.1.1.1192.168.2.90xf320Name error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.332783937 CET1.1.1.1192.168.2.90x27b5Name error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.343732119 CET1.1.1.1192.168.2.90x9ccbName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.356417894 CET1.1.1.1192.168.2.90x135cName error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.368357897 CET1.1.1.1192.168.2.90x4bccName error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.400703907 CET1.1.1.1192.168.2.90x8c9dName error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.413121939 CET1.1.1.1192.168.2.90xa913Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.421547890 CET1.1.1.1192.168.2.90x281fName error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.432194948 CET1.1.1.1192.168.2.90xe65eName error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.605751991 CET1.1.1.1192.168.2.90x1114Name error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.617182970 CET1.1.1.1192.168.2.90x75dcName error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.630754948 CET1.1.1.1192.168.2.90x47e8Name error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.640741110 CET1.1.1.1192.168.2.90x3054Name error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.653247118 CET1.1.1.1192.168.2.90x2643Name error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.664253950 CET1.1.1.1192.168.2.90x726Name error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.676048040 CET1.1.1.1192.168.2.90xdfa1Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.687436104 CET1.1.1.1192.168.2.90xdf3eName error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.697662115 CET1.1.1.1192.168.2.90x6adName error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.709203959 CET1.1.1.1192.168.2.90x53aeName error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.742444992 CET1.1.1.1192.168.2.90x7310Name error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.753743887 CET1.1.1.1192.168.2.90x5dcaName error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.786923885 CET1.1.1.1192.168.2.90x3e15Name error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.798036098 CET1.1.1.1192.168.2.90x6405Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.699424982 CET1.1.1.1192.168.2.90xb91eName error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.710186005 CET1.1.1.1192.168.2.90x5be6Name error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.721148014 CET1.1.1.1192.168.2.90x787Name error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.754653931 CET1.1.1.1192.168.2.90x37afName error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.765124083 CET1.1.1.1192.168.2.90x9913Name error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.797247887 CET1.1.1.1192.168.2.90x86b7Name error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.808159113 CET1.1.1.1192.168.2.90xf2dName error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.841403008 CET1.1.1.1192.168.2.90x4cb6Name error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.851675987 CET1.1.1.1192.168.2.90x1abName error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.862873077 CET1.1.1.1192.168.2.90x79ceName error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.873861074 CET1.1.1.1192.168.2.90x78aaName error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.896914005 CET1.1.1.1192.168.2.90xb621Name error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            • variousstream.net
                                                                                                                                                                                                            • returnbottle.net
                                                                                                                                                                                                            • gentleanother.net
                                                                                                                                                                                                            • glassbright.net
                                                                                                                                                                                                            • pleasantinstead.net
                                                                                                                                                                                                            • degreedaughter.net
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.949756199.59.243.227807908C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.005867958 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.634885073 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:49:10 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: 68178e2c-694b-41d3-92af-9213f11a352b
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=68178e2c-694b-41d3-92af-9213f11a352b; expires=Thu, 07 Nov 2024 15:04:10 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.634932995 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNjgxNzhlMmMtNjk0Yi00MWQzLTkyYWYtOTIxM2YxMWEzNTJiIiwicGFnZV90aW1lIjoxNzMwOTkwOT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.94976218.143.155.63807908C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:49:10.952044964 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 15:49:12.381201029 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:49:12 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=32682e797a610ad4fc2a40f456784ceb|173.254.250.79|1730990952|1730990952|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.94977754.244.188.177807908C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:49:14.338469028 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 15:49:15.212112904 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:49:15 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=d701794b7fb65e1d024fb2c46f5faea8|173.254.250.79|1730990955|1730990955|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.949788199.59.243.227807908C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.028371096 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.689922094 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:49:15 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: d2a2e5ff-f1db-47fb-909f-102189629900
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=d2a2e5ff-f1db-47fb-909f-102189629900; expires=Thu, 07 Nov 2024 15:04:16 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:49:16.690118074 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZDJhMmU1ZmYtZjFkYi00N2ZiLTkwOWYtMTAyMTg5NjI5OTAwIiwicGFnZV90aW1lIjoxNzMwOTkwOT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.94979618.143.155.63807908C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:49:17.062005043 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 15:49:18.545285940 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:49:18 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=04a33f4ec5f4905135fbcec08784220b|173.254.250.79|1730990958|1730990958|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.94981385.214.228.140807908C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:49:20.291795969 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 15:49:21.223330975 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:49:21 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.956370199.59.243.227802804C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.215151072 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.886287928 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:50:29 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: c2612408-7417-4a9a-a12f-1f95cd81c0a9
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=c2612408-7417-4a9a-a12f-1f95cd81c0a9; expires=Thu, 07 Nov 2024 15:05:29 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:50:29.886425018 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYzI2MTI0MDgtNzQxNy00YTlhLWExMmYtMWY5NWNkODFjMGE5IiwicGFnZV90aW1lIjoxNzMwOTkxMD


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.95637118.143.155.63802804C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:30.012887955 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:31.451720953 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:50:31 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=77bdabff262539af270f26bc1010dc9a|173.254.250.79|1730991031|1730991031|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.95637254.244.188.177802804C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.293332100 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.188704967 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:50:34 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=c358ada54cf53c04ce5c9ad6a7217b35|173.254.250.79|1730991034|1730991034|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.956373199.59.243.227802804C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.714670897 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.341522932 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:50:34 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: d2ddabc3-1eec-423b-a8d7-e58d2e3d844a
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=d2ddabc3-1eec-423b-a8d7-e58d2e3d844a; expires=Thu, 07 Nov 2024 15:05:35 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.341628075 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZDJkZGFiYzMtMWVlYy00MjNiLWE4ZDctZTU4ZDJlM2Q4NDRhIiwicGFnZV90aW1lIjoxNzMwOTkxMD


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.95637418.143.155.63802804C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.667350054 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.130047083 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:50:36 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=f995c9c247904d393bf103d6bee66032|173.254.250.79|1730991036|1730991036|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            11192.168.2.95637585.214.228.140802804C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.804857969 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.689093113 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:50:39 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:09:49:03
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\66HKNPT1fl.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\66HKNPT1fl.exe"
                                                                                                                                                                                                            Imagebase:0x10000
                                                                                                                                                                                                            File size:248'320 bytes
                                                                                                                                                                                                            MD5 hash:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:09:49:03
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\daxjjwrfm\ew3dvaplid9hjn8.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\daxjjwrfm\ew3dvaplid9hjn8.exe"
                                                                                                                                                                                                            Imagebase:0xaf0000
                                                                                                                                                                                                            File size:248'320 bytes
                                                                                                                                                                                                            MD5 hash:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 89%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:09:49:04
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            Imagebase:0x4f0000
                                                                                                                                                                                                            File size:248'320 bytes
                                                                                                                                                                                                            MD5 hash:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 89%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:09:49:05
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\daxjjwrfm\tkjnbticppc.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe"
                                                                                                                                                                                                            Imagebase:0x390000
                                                                                                                                                                                                            File size:248'320 bytes
                                                                                                                                                                                                            MD5 hash:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 89%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                            Start time:09:49:06
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\daxjjwrfm\qbpabupgx.exe"
                                                                                                                                                                                                            Imagebase:0x4f0000
                                                                                                                                                                                                            File size:248'320 bytes
                                                                                                                                                                                                            MD5 hash:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:09:50:23
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"c:\daxjjwrfm\qbpabupgx.exe"
                                                                                                                                                                                                            Imagebase:0x4f0000
                                                                                                                                                                                                            File size:248'320 bytes
                                                                                                                                                                                                            MD5 hash:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:09:50:25
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\daxjjwrfm\tkjnbticppc.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe"
                                                                                                                                                                                                            Imagebase:0xe70000
                                                                                                                                                                                                            File size:248'320 bytes
                                                                                                                                                                                                            MD5 hash:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                            Start time:09:52:00
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\daxjjwrfm\qbpabupgx.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"c:\daxjjwrfm\qbpabupgx.exe"
                                                                                                                                                                                                            Imagebase:0x4f0000
                                                                                                                                                                                                            File size:248'320 bytes
                                                                                                                                                                                                            MD5 hash:F0D9A1E7385ED0EA2ECE3D30915163D5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:10%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:51%
                                                                                                                                                                                                              Total number of Nodes:1733
                                                                                                                                                                                                              Total number of Limit Nodes:19
                                                                                                                                                                                                              execution_graph 8935 11000 8936 11024 8935->8936 8939 140b0 lstrlen 8936->8939 8938 11038 8939->8938 9234 11300 9235 1131b 9234->9235 9290 31a90 9235->9290 9237 11394 9238 397d0 4 API calls 9237->9238 9244 1178c 9237->9244 9239 113f9 9238->9239 9240 15730 2 API calls 9239->9240 9241 11419 9240->9241 9242 1b980 9 API calls 9241->9242 9243 1144e 9242->9243 9245 33840 2 API calls 9243->9245 9246 11468 9245->9246 9293 15cc0 9246->9293 9251 35810 8 API calls 9252 114ae 9251->9252 9253 15730 2 API calls 9252->9253 9254 114e8 9253->9254 9255 34a90 9 API calls 9254->9255 9256 1150d 9255->9256 9257 35810 8 API calls 9256->9257 9258 11519 9257->9258 9259 33840 2 API calls 9258->9259 9260 11533 9259->9260 9261 25b60 8 API calls 9260->9261 9262 11573 9261->9262 9263 35810 8 API calls 9262->9263 9264 1157c 9263->9264 9299 36b70 9264->9299 9266 115a6 9303 144a0 9266->9303 9268 115c0 9269 38ba0 9 API calls 9268->9269 9270 115fb 9269->9270 9360 17640 9270->9360 9273 15730 2 API calls 9274 11635 9273->9274 9275 34a90 9 API calls 9274->9275 9276 11661 9275->9276 9277 35810 8 API calls 9276->9277 9278 1166d 9277->9278 9279 33840 2 API calls 9278->9279 9280 11694 9279->9280 9281 11890 8 API calls 9280->9281 9282 116c2 9281->9282 9283 16660 8 API calls 9282->9283 9284 11716 9283->9284 9285 15730 2 API calls 9284->9285 9286 11754 9285->9286 9364 301b0 9286->9364 9288 1177a 9289 33840 2 API calls 9288->9289 9289->9244 9291 11890 8 API calls 9290->9291 9292 31abf SetEvent 9291->9292 9292->9237 9464 1ab70 9293->9464 9296 276c0 9297 38a40 8 API calls 9296->9297 9298 114a2 9297->9298 9298->9251 9300 36b8d 9299->9300 9301 314f0 8 API calls 9300->9301 9302 36c57 9301->9302 9302->9266 9304 144c4 9303->9304 9305 15730 2 API calls 9304->9305 9310 14611 9304->9310 9306 145e0 9305->9306 9307 1b980 9 API calls 9306->9307 9308 145ff 9307->9308 9309 33840 2 API calls 9308->9309 9309->9310 9311 146a4 9310->9311 9312 14789 9310->9312 9313 15730 2 API calls 9311->9313 9315 15730 2 API calls 9312->9315 9314 146c6 9313->9314 9316 1b980 9 API calls 9314->9316 9317 147cf 9315->9317 9318 146e5 9316->9318 9472 13640 9317->9472 9319 33840 2 API calls 9318->9319 9321 1476a 9319->9321 9321->9268 9322 147f9 9323 33840 2 API calls 9322->9323 9324 14819 9323->9324 9325 148ac 9324->9325 9326 1483f 9324->9326 9485 15600 GetModuleFileNameA 9325->9485 9327 15730 2 API calls 9326->9327 9329 14855 9327->9329 9331 1b980 9 API calls 9329->9331 9335 14886 9331->9335 9332 148c9 9336 15730 2 API calls 9332->9336 9333 1493c 9334 15f60 lstrlen 9333->9334 9337 14967 9334->9337 9338 33840 2 API calls 9335->9338 9339 148e9 9336->9339 9487 3b310 9337->9487 9341 14898 9338->9341 9342 1b980 9 API calls 9339->9342 9341->9268 9343 14901 9342->9343 9345 33840 2 API calls 9343->9345 9346 1491f 9345->9346 9346->9268 9349 15730 2 API calls 9350 149d2 9349->9350 9351 33840 2 API calls 9350->9351 9352 149fd 9351->9352 9495 140b0 lstrlen 9352->9495 9354 14a3e 9355 33060 5 API calls 9354->9355 9356 14a79 9355->9356 9496 3eeb0 9356->9496 9359 14bb6 9359->9268 9361 1765b 9360->9361 9362 36ff0 8 API calls 9361->9362 9363 1161f 9362->9363 9363->9273 9365 30218 9364->9365 9366 13dc0 GetSystemTimeAsFileTime 9365->9366 9367 302bf 9366->9367 9693 140b0 lstrlen 9367->9693 9369 30342 9369->9288 9371 304d8 9695 140b0 lstrlen 9371->9695 9372 30300 9372->9369 9694 140b0 lstrlen 9372->9694 9374 304e6 9375 15730 2 API calls 9374->9375 9435 30b61 9374->9435 9376 305a8 9375->9376 9377 1b980 9 API calls 9376->9377 9378 305c0 9377->9378 9379 33840 2 API calls 9378->9379 9380 305d2 9379->9380 9381 30779 9380->9381 9383 15730 2 API calls 9380->9383 9382 34a90 9 API calls 9381->9382 9384 307b9 9382->9384 9385 30637 9383->9385 9386 35810 8 API calls 9384->9386 9387 175a0 9 API calls 9385->9387 9388 307c5 9386->9388 9391 30669 9387->9391 9389 15730 2 API calls 9388->9389 9390 307e6 9389->9390 9392 34a90 9 API calls 9390->9392 9395 33840 2 API calls 9391->9395 9393 30810 9392->9393 9394 35810 8 API calls 9393->9394 9396 3081c 9394->9396 9398 306aa 9395->9398 9397 33840 2 API calls 9396->9397 9399 3084e 9397->9399 9398->9381 9400 36b70 8 API calls 9398->9400 9401 34a90 9 API calls 9399->9401 9402 30712 9400->9402 9403 3086d 9401->9403 9404 15730 2 API calls 9402->9404 9405 35810 8 API calls 9403->9405 9406 3074f 9404->9406 9409 3087c 9405->9409 9407 1b980 9 API calls 9406->9407 9408 30767 9407->9408 9410 33840 2 API calls 9408->9410 9414 15730 2 API calls 9409->9414 9448 30a19 9409->9448 9410->9381 9411 15730 2 API calls 9412 30a59 9411->9412 9413 34a90 9 API calls 9412->9413 9415 30a77 9413->9415 9416 308e7 9414->9416 9417 35810 8 API calls 9415->9417 9418 34a90 9 API calls 9416->9418 9422 30a83 9417->9422 9419 30902 9418->9419 9420 35810 8 API calls 9419->9420 9421 30911 9420->9421 9424 15730 2 API calls 9421->9424 9423 33840 2 API calls 9422->9423 9425 30acb 9423->9425 9426 30932 9424->9426 9427 30b1c socket 9425->9427 9429 35810 8 API calls 9425->9429 9428 33840 2 API calls 9426->9428 9427->9435 9436 30bb0 9427->9436 9430 30993 9428->9430 9429->9427 9696 1bba0 wvsprintfA 9430->9696 9431 30c70 gethostbyname 9432 30c99 inet_ntoa inet_addr htons connect 9431->9432 9431->9435 9438 30d44 9432->9438 9443 30d6d 9432->9443 9435->9288 9436->9431 9437 30c45 setsockopt 9436->9437 9437->9431 9438->9288 9439 309d1 9440 33840 2 API calls 9439->9440 9441 309e3 9440->9441 9442 34a90 9 API calls 9441->9442 9444 30a0a 9442->9444 9445 30d93 send 9443->9445 9446 35810 8 API calls 9444->9446 9447 30daf 9445->9447 9446->9448 9449 30db3 9447->9449 9450 16660 8 API calls 9447->9450 9448->9411 9449->9288 9462 30deb 9450->9462 9451 30e5b recv 9452 31275 closesocket 9451->9452 9451->9462 9452->9435 9454 312ae 9452->9454 9455 36b70 8 API calls 9454->9455 9455->9435 9456 40850 8 API calls 9456->9462 9457 11890 8 API calls 9457->9462 9458 31265 9458->9452 9460 15730 GetProcessHeap RtlAllocateHeap 9460->9462 9461 175a0 9 API calls 9461->9462 9462->9451 9462->9452 9462->9456 9462->9457 9462->9458 9462->9460 9462->9461 9463 33840 GetProcessHeap RtlFreeHeap 9462->9463 9697 12bb0 9462->9697 9701 376d0 9462->9701 9463->9462 9465 1ab7b 9464->9465 9468 3c960 9465->9468 9469 3c97c 9468->9469 9470 36ff0 8 API calls 9469->9470 9471 11499 9470->9471 9471->9296 9474 13672 9472->9474 9473 136d6 9473->9322 9474->9473 9520 12710 9474->9520 9478 137bd 9480 13772 9478->9480 9530 16bf0 9478->9530 9548 34b20 9480->9548 9481 13834 9537 12f90 9481->9537 9486 148c2 9485->9486 9486->9332 9486->9333 9488 3b367 9487->9488 9489 14994 9488->9489 9490 37040 8 API calls 9488->9490 9491 13480 9489->9491 9490->9489 9493 134a7 9491->9493 9492 135ea 9492->9349 9493->9492 9494 3b310 8 API calls 9493->9494 9494->9493 9495->9354 9497 3efa4 9496->9497 9498 3efd0 CreatePipe 9497->9498 9499 3f038 SetHandleInformation CreatePipe 9498->9499 9504 3f015 9498->9504 9501 3f0b0 9499->9501 9502 3f104 SetHandleInformation 9499->9502 9505 3f377 CloseHandle 9501->9505 9509 3f167 9502->9509 9507 16660 8 API calls 9504->9507 9508 14b5e DeleteFileA 9504->9508 9505->9504 9506 3f3a5 CloseHandle 9505->9506 9506->9504 9507->9508 9508->9359 9510 3f297 CreateProcessA 9509->9510 9511 3f2e0 9510->9511 9512 3f42a WriteFile 9511->9512 9514 3f345 CloseHandle CloseHandle 9511->9514 9512->9514 9515 3f49f CloseHandle CloseHandle 9512->9515 9514->9505 9517 3f502 9515->9517 9686 31720 9517->9686 9521 1274d 9520->9521 9522 170e0 4 API calls 9521->9522 9523 127bd 9522->9523 9524 352f0 4 API calls 9523->9524 9525 127e3 9523->9525 9524->9525 9525->9480 9526 352f0 9525->9526 9527 35311 9526->9527 9528 170e0 4 API calls 9527->9528 9529 3533c 9528->9529 9529->9478 9551 235f0 9530->9551 9534 16c50 9563 385e0 9534->9563 9536 16c6a 9536->9481 9539 12f9d 9537->9539 9538 13470 9538->9480 9539->9538 9575 3fc20 9539->9575 9541 1307d 9542 15730 2 API calls 9541->9542 9544 130f5 9541->9544 9547 132fa 9541->9547 9545 132ab 9542->9545 9543 15730 2 API calls 9543->9544 9544->9480 9545->9544 9546 33840 2 API calls 9545->9546 9546->9547 9547->9543 9547->9544 9549 27450 2 API calls 9548->9549 9550 13984 9549->9550 9550->9322 9552 2360f 9551->9552 9553 15730 2 API calls 9552->9553 9554 23686 9553->9554 9555 33840 2 API calls 9554->9555 9556 16c32 9555->9556 9557 27bf0 9556->9557 9558 27c2d 9557->9558 9561 27de8 9557->9561 9562 27d1d 9558->9562 9569 35950 9558->9569 9560 35950 4 API calls 9560->9562 9561->9534 9562->9560 9562->9561 9564 38665 9563->9564 9565 27bf0 4 API calls 9564->9565 9566 388e3 9565->9566 9567 27bf0 4 API calls 9566->9567 9568 38909 9567->9568 9568->9536 9570 359a4 9569->9570 9571 15730 2 API calls 9570->9571 9572 35b5f 9571->9572 9573 33840 2 API calls 9572->9573 9574 35e79 9573->9574 9574->9562 9576 3fc5c 9575->9576 9577 12710 4 API calls 9576->9577 9579 3fc82 9577->9579 9578 27450 2 API calls 9580 3fda5 9578->9580 9581 3fd03 9579->9581 9582 3fcb5 9579->9582 9586 3fd51 9579->9586 9580->9541 9587 24420 9581->9587 9583 27450 2 API calls 9582->9583 9585 3fcea 9583->9585 9585->9541 9586->9578 9589 2444f 9587->9589 9588 253c0 9588->9586 9589->9588 9590 170e0 4 API calls 9589->9590 9591 24686 9590->9591 9592 170e0 4 API calls 9591->9592 9618 24be5 9591->9618 9594 246cf 9592->9594 9593 25323 9596 25395 9593->9596 9597 25389 9593->9597 9598 170e0 4 API calls 9594->9598 9594->9618 9595 27450 2 API calls 9595->9618 9600 27450 2 API calls 9596->9600 9599 27450 2 API calls 9597->9599 9602 2470a 9598->9602 9601 25390 9599->9601 9600->9601 9601->9586 9603 352f0 4 API calls 9602->9603 9613 2473a 9602->9613 9602->9618 9604 24789 9603->9604 9604->9618 9623 23b00 9604->9623 9607 2488f 9610 26dc0 4 API calls 9607->9610 9608 2487c 9609 222e0 4 API calls 9608->9609 9612 2488a 9609->9612 9610->9612 9614 26dc0 4 API calls 9612->9614 9613->9607 9613->9608 9613->9618 9615 248eb 9614->9615 9616 170e0 4 API calls 9615->9616 9615->9618 9617 24980 9616->9617 9617->9618 9619 26dc0 4 API calls 9617->9619 9618->9593 9618->9595 9622 249af 9619->9622 9620 170e0 4 API calls 9620->9622 9621 26dc0 4 API calls 9621->9622 9622->9618 9622->9620 9622->9621 9624 23b94 9623->9624 9625 170e0 4 API calls 9624->9625 9626 23bca 9624->9626 9625->9626 9626->9618 9627 222e0 9626->9627 9628 2232a 9627->9628 9635 25f50 9628->9635 9630 167e0 4 API calls 9631 22356 9630->9631 9631->9630 9632 223cf 9631->9632 9634 22396 9631->9634 9632->9613 9634->9632 9677 37930 9634->9677 9637 25f9b 9635->9637 9636 25fc0 9636->9631 9637->9636 9638 260a5 9637->9638 9639 2603b 9637->9639 9640 26dc0 4 API calls 9638->9640 9641 26054 9639->9641 9643 352f0 4 API calls 9639->9643 9646 260b9 9640->9646 9642 26086 9641->9642 9644 26dc0 4 API calls 9641->9644 9670 26079 9641->9670 9642->9631 9643->9641 9644->9670 9645 27450 2 API calls 9647 26d9a 9645->9647 9648 26dc0 4 API calls 9646->9648 9646->9670 9647->9631 9649 2612e 9648->9649 9650 170e0 4 API calls 9649->9650 9649->9670 9651 2617a 9650->9651 9652 352f0 4 API calls 9651->9652 9651->9670 9653 2619b 9652->9653 9654 170e0 4 API calls 9653->9654 9653->9670 9655 261c5 9654->9655 9656 170e0 4 API calls 9655->9656 9655->9670 9657 261e7 9656->9657 9658 23b00 4 API calls 9657->9658 9659 262c4 9657->9659 9657->9670 9661 26277 9658->9661 9660 23b00 4 API calls 9659->9660 9659->9670 9665 26391 9660->9665 9662 23b00 4 API calls 9661->9662 9661->9670 9662->9659 9663 37930 4 API calls 9663->9665 9664 26c28 9666 26dc0 4 API calls 9664->9666 9667 26c7a 9664->9667 9665->9663 9672 2641d 9665->9672 9666->9667 9668 26dc0 4 API calls 9667->9668 9667->9670 9668->9670 9669 352f0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9669->9672 9670->9642 9670->9645 9671 111a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9671->9672 9672->9664 9672->9669 9672->9670 9672->9671 9673 37930 4 API calls 9672->9673 9674 26dc0 4 API calls 9672->9674 9675 23b00 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9672->9675 9676 167e0 4 API calls 9672->9676 9673->9672 9674->9672 9675->9672 9676->9672 9678 37b39 9677->9678 9679 37978 9677->9679 9680 2c640 4 API calls 9678->9680 9681 37a45 9679->9681 9682 3799d 9679->9682 9685 379c4 9680->9685 9684 364f0 4 API calls 9681->9684 9683 364f0 4 API calls 9682->9683 9683->9685 9684->9685 9685->9634 9687 3172d 9686->9687 9688 16660 8 API calls 9687->9688 9691 317f3 9688->9691 9689 3184d ReadFile 9690 318fa WaitForSingleObject CloseHandle CloseHandle 9689->9690 9689->9691 9690->9504 9691->9689 9691->9690 9692 11890 8 API calls 9691->9692 9692->9691 9693->9372 9694->9371 9695->9374 9696->9439 9698 12bd3 9697->9698 9700 12c20 9697->9700 9699 13dc0 GetSystemTimeAsFileTime 9698->9699 9699->9700 9700->9462 9702 15730 2 API calls 9701->9702 9703 3770d 9702->9703 9704 175a0 9 API calls 9703->9704 9705 37742 9704->9705 9706 33840 2 API calls 9705->9706 9707 37786 9706->9707 9708 377b9 9707->9708 9709 15730 2 API calls 9707->9709 9708->9462 9710 37816 9709->9710 9711 175a0 9 API calls 9710->9711 9712 37867 9711->9712 9713 33840 2 API calls 9712->9713 9714 37898 9713->9714 9714->9462 9715 31300 9716 32320 lstrlen 9715->9716 9717 3130f 9716->9717 9718 16702 9720 1670b 9718->9720 9721 1b9e0 9718->9721 9722 1b9ff 9721->9722 9723 2cb30 8 API calls 9722->9723 9724 1ba40 9723->9724 9724->9720 9802 2c389 9804 2c390 9802->9804 9805 2c441 Process32Next 9804->9805 9806 2c4a2 CloseHandle 9804->9806 9809 22290 lstrlen CharLowerBuffA 9804->9809 9805->9804 9805->9806 9808 2c4e5 9806->9808 9809->9804 9139 15c90 9140 15c9b 9139->9140 9141 15ca7 9140->9141 9142 11fc0 2 API calls 9140->9142 9142->9141 9147 24290 9148 242b3 9147->9148 9149 242ba SetServiceStatus 9147->9149 9148->9149 9151 242d3 9148->9151 9152 242e7 SetServiceStatus SetEvent 9148->9152 9153 24350 9149->9153 9151->9152 9152->9153 8919 36d10 8920 36d4b 8919->8920 8925 12ef0 8920->8925 8924 36d5f 8932 23d60 8925->8932 8927 12f36 8928 120e0 GetStdHandle GetStdHandle 8927->8928 8929 12177 GetStdHandle 8928->8929 8930 1215b 8928->8930 8931 121bc 8929->8931 8930->8929 8931->8924 8933 23d84 8932->8933 8934 23d9f GetProcessHeap HeapAlloc 8932->8934 8933->8934 8934->8927 8944 3fe10 8945 3fe46 8944->8945 8946 399b0 3 API calls 8945->8946 8947 3ff15 8946->8947 8948 160a0 10 API calls 8947->8948 8949 3ff81 8948->8949 8950 35860 lstrlen 8949->8950 8951 3ff97 8950->8951 8952 15730 2 API calls 8951->8952 8953 3ffcc 8952->8953 8954 33840 2 API calls 8953->8954 8959 40021 8954->8959 8955 13dc0 GetSystemTimeAsFileTime 8955->8959 8956 3c080 12 API calls 8956->8959 8957 16660 8 API calls 8958 4074e Sleep 8957->8958 8958->8959 8959->8955 8959->8956 8959->8957 8961 2c250 6 API calls 8959->8961 8962 338b0 3 API calls 8959->8962 8964 33840 GetProcessHeap RtlFreeHeap 8959->8964 8965 32950 32 API calls 8959->8965 8966 1b980 9 API calls 8959->8966 8967 14460 8 API calls 8959->8967 8969 35810 8 API calls 8959->8969 8970 15730 GetProcessHeap RtlAllocateHeap 8959->8970 8971 301b0 21 API calls 8959->8971 8972 25520 27 API calls 8959->8972 8973 397d0 8959->8973 8984 25b60 8959->8984 8990 23880 8959->8990 8961->8959 8962->8959 8964->8959 8965->8959 8966->8959 8967->8959 8969->8959 8970->8959 8971->8959 8972->8959 8974 15730 2 API calls 8973->8974 8975 39826 8974->8975 8976 15730 2 API calls 8975->8976 8977 39841 8976->8977 8997 277f0 8977->8997 8980 33840 2 API calls 8981 39877 8980->8981 8982 33840 2 API calls 8981->8982 8983 398b6 8982->8983 8983->8959 8985 25b8e 8984->8985 8986 32300 2 API calls 8985->8986 8987 25bf4 8986->8987 8988 11890 8 API calls 8987->8988 8989 25cf8 8987->8989 8988->8989 8989->8959 8996 23898 8990->8996 8991 23aa3 8991->8959 8992 2398b DeleteFileA 8992->8996 8994 23a31 8994->8991 9008 39bd0 8994->9008 8996->8991 8996->8992 8996->8994 9003 1bab0 8996->9003 8998 2781d 8997->8998 8999 15730 2 API calls 8998->8999 9000 27b66 8999->9000 9001 33840 2 API calls 9000->9001 9002 27b95 9001->9002 9002->8980 9012 3c460 9003->9012 9005 1bacd 9016 12870 9005->9016 9009 39c07 9008->9009 9011 39c9b 9009->9011 9031 11060 9009->9031 9011->8994 9013 3c478 9012->9013 9014 40850 8 API calls 9013->9014 9015 3c4b6 9014->9015 9015->9005 9017 1287e 9016->9017 9018 12890 9017->9018 9020 14e20 9017->9020 9018->8996 9023 38a40 9020->9023 9022 14e2f 9022->9018 9024 38a52 9023->9024 9027 1baf0 9024->9027 9026 38a68 9026->9022 9028 1bafb 9027->9028 9029 2cb30 8 API calls 9028->9029 9030 1bb3c 9029->9030 9030->9026 9034 34d20 9031->9034 9035 34d4b 9034->9035 9038 314f0 9035->9038 9037 1106e 9037->9011 9039 3152d 9038->9039 9040 40850 8 API calls 9039->9040 9041 315b9 9040->9041 9041->9037 9154 27496 9156 274a0 9154->9156 9155 275ba 9156->9155 9157 2c520 2 API calls 9156->9157 9157->9156 9158 128a0 9160 128b0 9158->9160 9159 128c2 9160->9159 9161 12a0c ReadFile 9160->9161 9162 12a31 9161->9162 9163 120a0 9164 120b7 9163->9164 9165 151d0 8 API calls 9164->9165 9166 120ce 9165->9166 9042 32420 FlushFileBuffers 9043 324a2 9042->9043 9044 32460 GetLastError 9042->9044 9045 32820 9046 32873 9045->9046 9049 167e0 9046->9049 9050 1690b 9049->9050 9051 1681a 9049->9051 9067 2c640 9050->9067 9054 16834 9051->9054 9055 168bf 9051->9055 9053 16849 9058 364f0 9054->9058 9057 364f0 4 API calls 9055->9057 9057->9053 9060 36532 9058->9060 9059 36567 9059->9053 9060->9059 9065 365c5 9060->9065 9075 26dc0 9060->9075 9062 26dc0 4 API calls 9063 36684 9062->9063 9080 27450 9063->9080 9065->9062 9065->9063 9068 2c6a0 9067->9068 9069 2c756 9068->9069 9070 26dc0 4 API calls 9068->9070 9071 170e0 4 API calls 9069->9071 9072 2ca18 9069->9072 9070->9069 9074 2c7ba 9071->9074 9072->9053 9073 170e0 4 API calls 9073->9074 9074->9072 9074->9073 9076 26df3 9075->9076 9077 26df9 9075->9077 9076->9065 9084 170e0 9077->9084 9079 26e71 9079->9065 9081 2748f 9080->9081 9082 275ba 9080->9082 9081->9082 9083 2c520 2 API calls 9081->9083 9082->9053 9083->9081 9085 17110 9084->9085 9087 17130 9084->9087 9086 26f00 2 API calls 9085->9086 9088 17127 9086->9088 9087->9079 9088->9087 9089 2c520 2 API calls 9088->9089 9089->9087 9810 277a1 9811 277aa 9810->9811 9812 15730 2 API calls 9811->9812 9813 27b66 9812->9813 9814 33840 2 API calls 9813->9814 9815 27b95 9814->9815 9090 24a29 9100 24a30 9090->9100 9091 170e0 4 API calls 9091->9100 9092 25323 9095 25395 9092->9095 9096 25389 9092->9096 9093 26dc0 4 API calls 9093->9100 9094 27450 2 API calls 9101 24be5 9094->9101 9098 27450 2 API calls 9095->9098 9097 27450 2 API calls 9096->9097 9099 25390 9097->9099 9098->9099 9100->9091 9100->9093 9100->9101 9101->9092 9101->9094 9730 1b531 9731 1b5ae RegisterServiceCtrlHandlerA 9730->9731 9734 1b696 9731->9734 9733 1b8ba 9734->9733 9735 1b702 SetServiceStatus CreateEventA SetServiceStatus 9734->9735 9736 1b7b0 WaitForSingleObject 9735->9736 9737 1b7a2 9735->9737 9736->9736 9738 1b7dd 9736->9738 9737->9736 9739 16590 WaitForSingleObject 9738->9739 9740 1b7f4 SetServiceStatus CloseHandle SetServiceStatus 9739->9740 9740->9733 7869 2b733 7870 2b7d3 7869->7870 7874 200c1 7870->7874 8075 20ae8 7870->8075 8212 33840 7874->8212 7878 2010b 7879 33840 2 API calls 7878->7879 7880 2013a 7879->7880 7881 15730 2 API calls 7880->7881 7882 20180 7881->7882 7883 33840 2 API calls 7882->7883 7884 201a9 7883->7884 7885 15730 2 API calls 7884->7885 7886 201f9 7885->7886 7887 33840 2 API calls 7886->7887 7888 20219 7887->7888 7889 15730 2 API calls 7888->7889 7890 2027a 7889->7890 7891 33840 2 API calls 7890->7891 7892 20292 7891->7892 7893 33840 2 API calls 7892->7893 7894 202d0 7893->7894 8220 2c520 7894->8220 7898 2036d 7899 15730 2 API calls 7898->7899 7900 203c5 GetEnvironmentVariableA 7899->7900 7902 33840 2 API calls 7900->7902 7903 20414 CreateMutexA CreateMutexA CreateMutexA 7902->7903 8229 16460 7903->8229 7905 2060b 8233 22490 7905->8233 7906 204b5 7906->7905 7907 2056a 7906->7907 7908 2057f GetTickCount 7906->7908 7907->7908 7910 20593 7908->7910 7913 15730 2 API calls 7910->7913 7911 2061a GetCommandLineA 7915 20652 7911->7915 7914 205a9 7913->7914 7917 33840 2 API calls 7914->7917 7916 15730 2 API calls 7915->7916 7918 206e3 7916->7918 7919 205de 7917->7919 7920 33840 2 API calls 7918->7920 7919->7905 7921 20711 7920->7921 7922 211fc GetCommandLineA 7921->7922 7923 15730 2 API calls 7921->7923 8332 2bf70 7922->8332 7926 2077b 7923->7926 7925 2121a 8335 140b0 lstrlen 7925->8335 7928 33840 2 API calls 7926->7928 7929 207ff 7928->7929 7930 20845 7929->7930 7932 32780 ExitProcess 7929->7932 7933 15730 2 API calls 7930->7933 7932->7930 7937 2087a 7933->7937 7934 21257 GetModuleFileNameA 8336 22290 lstrlen CharLowerBuffA 7934->8336 7936 21347 8337 22290 lstrlen CharLowerBuffA 7936->8337 7938 33840 2 API calls 7937->7938 7939 208ea 7938->7939 7941 20931 7939->7941 7943 32780 ExitProcess 7939->7943 8364 35860 7941->8364 7942 213cd 8338 22290 lstrlen CharLowerBuffA 7942->8338 7943->7941 7947 15730 2 API calls 7950 20972 7947->7950 7948 216fa 8413 172e0 7948->8413 7951 33840 2 API calls 7950->7951 7971 209f1 7951->7971 7952 21752 7953 2177a 7952->7953 7954 32780 ExitProcess 7952->7954 8421 3cbe0 7953->8421 7954->7953 7956 217df 7957 13dc0 GetSystemTimeAsFileTime 7956->7957 7959 21805 7957->7959 8517 15f60 7959->8517 7961 21406 7961->7948 8339 27f00 7961->8339 7964 20bbd Sleep 7966 1b150 5 API calls 7964->7966 7965 21523 8345 160a0 7965->8345 7969 20bfc 7966->7969 7969->7971 7970 216cf 7972 32780 ExitProcess 7970->7972 7971->7964 7974 20cd0 Sleep 7971->7974 7979 20cf4 7971->7979 8370 2c250 7971->8370 8380 1b150 7971->8380 8389 13dc0 7971->8389 7972->7948 7973 2156e 7973->7970 7976 15730 2 API calls 7973->7976 7974->7971 7975 2182e 7977 2192c WSAStartup 7975->7977 7978 2160a 7976->7978 7981 21965 7977->7981 7992 219c2 7977->7992 8360 140b0 lstrlen 7978->8360 7980 2c250 6 API calls 7979->7980 7985 20d81 7979->7985 7986 20df4 7979->7986 7980->7979 7983 15730 2 API calls 7981->7983 7987 2197b 7983->7987 7984 2161f MessageBoxA 7988 21682 7984->7988 8393 31e90 7985->8393 7990 1b150 5 API calls 7986->7990 8521 2d060 7987->8521 7991 33840 2 API calls 7988->7991 7994 20e1c 7990->7994 7996 216a3 7991->7996 7997 21a73 7992->7997 8526 324e0 7992->8526 7993 20da0 Sleep 7993->7979 7993->7986 8000 21178 7994->8000 8003 20e9a GetModuleFileNameA SetFileAttributesA CopyFileA 7994->8003 8006 20e88 7994->8006 8361 32780 7996->8361 8007 21ab4 CloseHandle SetFileAttributesA CopyFileA 7997->8007 8020 21d89 7997->8020 8406 338b0 8000->8406 8001 21a22 8004 21a43 8001->8004 8009 32780 ExitProcess 8001->8009 8008 15730 2 API calls 8003->8008 8537 23ec0 8004->8537 8006->8003 8010 21b15 SetFileAttributesA 8007->8010 8042 21cf0 8007->8042 8011 20f2b 8008->8011 8009->8004 8016 21b60 8010->8016 8019 33840 2 API calls 8011->8019 8015 32780 ExitProcess 8015->7922 8026 21bf1 8016->8026 8545 28200 8016->8545 8017 2c250 6 API calls 8017->8020 8021 20f61 8019->8021 8020->8017 8022 21e13 SetFileAttributesA CopyFileA 8020->8022 8023 31e90 9 API calls 8020->8023 8028 15730 2 API calls 8021->8028 8047 20ff1 8021->8047 8024 21e62 8022->8024 8025 21e74 SetFileAttributesA 8022->8025 8029 21de4 Sleep 8023->8029 8024->8025 8031 35860 lstrlen 8025->8031 8032 21c4e Sleep 8026->8032 8558 27110 8026->8558 8027 32780 ExitProcess 8027->8020 8044 20fab 8028->8044 8029->8020 8029->8022 8038 21e97 8031->8038 8039 21cc6 8032->8039 8034 210d7 SetFileAttributesA 8043 210f9 8034->8043 8035 21085 SetFileAttributesA 8035->8043 8040 15730 2 API calls 8038->8040 8041 338b0 3 API calls 8039->8041 8046 21ec7 8040->8046 8041->8042 8569 16590 WaitForSingleObject 8042->8569 8043->8000 8045 33840 2 API calls 8044->8045 8045->8047 8048 15730 2 API calls 8046->8048 8047->8034 8047->8035 8049 21f1f 8048->8049 8050 33840 2 API calls 8049->8050 8051 21f36 8050->8051 8571 335c0 8051->8571 8053 21f4d 8054 33840 2 API calls 8053->8054 8055 21f6e 8054->8055 8578 3c080 8055->8578 8058 15730 2 API calls 8059 21fa9 8058->8059 8060 15730 2 API calls 8059->8060 8061 21fcd 8060->8061 8599 1bba0 wvsprintfA 8061->8599 8063 21fed 8064 33840 2 API calls 8063->8064 8065 22017 8064->8065 8066 33840 2 API calls 8065->8066 8067 22047 8066->8067 8068 338b0 3 API calls 8067->8068 8070 220a3 8068->8070 8069 22185 CreateThread 8071 221b3 8069->8071 8072 221ca 8069->8072 8070->8069 8600 35010 StartServiceCtrlDispatcherA 8071->8600 8074 221f0 Sleep 8072->8074 8074->8074 8078 20af0 8075->8078 8076 2c250 6 API calls 8076->8078 8077 1b150 5 API calls 8077->8078 8078->8076 8078->8077 8079 20bbd Sleep 8078->8079 8081 13dc0 GetSystemTimeAsFileTime 8078->8081 8083 20cd0 Sleep 8078->8083 8084 20cf4 8078->8084 8080 1b150 5 API calls 8079->8080 8082 20bfc 8080->8082 8081->8078 8082->8078 8083->8078 8085 2c250 6 API calls 8084->8085 8086 20d81 8084->8086 8087 20df4 8084->8087 8085->8084 8088 31e90 9 API calls 8086->8088 8089 1b150 5 API calls 8087->8089 8090 20da0 Sleep 8088->8090 8091 20e1c 8089->8091 8090->8084 8090->8087 8092 21178 8091->8092 8094 20e9a GetModuleFileNameA SetFileAttributesA CopyFileA 8091->8094 8096 20e88 8091->8096 8093 338b0 3 API calls 8092->8093 8095 2119f 8093->8095 8097 15730 2 API calls 8094->8097 8099 32780 ExitProcess 8095->8099 8096->8094 8098 20f2b 8097->8098 8102 33840 2 API calls 8098->8102 8100 211fc GetCommandLineA 8099->8100 8101 2bf70 lstrlen 8100->8101 8103 2121a 8101->8103 8104 20f61 8102->8104 8912 140b0 lstrlen 8103->8912 8105 20ff1 8104->8105 8106 15730 2 API calls 8104->8106 8107 210d7 SetFileAttributesA 8105->8107 8108 21085 SetFileAttributesA 8105->8108 8112 20fab 8106->8112 8111 210f9 8107->8111 8108->8111 8111->8092 8114 33840 2 API calls 8112->8114 8114->8105 8115 21257 GetModuleFileNameA 8913 22290 lstrlen CharLowerBuffA 8115->8913 8117 21347 8914 22290 lstrlen CharLowerBuffA 8117->8914 8119 213cd 8915 22290 lstrlen CharLowerBuffA 8119->8915 8121 216fa 8122 172e0 6 API calls 8121->8122 8123 21752 8122->8123 8124 2177a 8123->8124 8125 32780 ExitProcess 8123->8125 8126 3cbe0 25 API calls 8124->8126 8125->8124 8127 217df 8126->8127 8128 13dc0 GetSystemTimeAsFileTime 8127->8128 8129 21805 8128->8129 8130 15f60 lstrlen 8129->8130 8138 2182e 8130->8138 8131 21406 8131->8121 8132 27f00 16 API calls 8131->8132 8133 21523 8132->8133 8134 160a0 10 API calls 8133->8134 8137 2156e 8134->8137 8135 216cf 8136 32780 ExitProcess 8135->8136 8136->8121 8137->8135 8139 15730 2 API calls 8137->8139 8140 2192c WSAStartup 8138->8140 8141 2160a 8139->8141 8142 21965 8140->8142 8149 219c2 8140->8149 8916 140b0 lstrlen 8141->8916 8144 15730 2 API calls 8142->8144 8146 2197b 8144->8146 8145 2161f MessageBoxA 8147 21682 8145->8147 8150 2d060 2 API calls 8146->8150 8148 33840 2 API calls 8147->8148 8151 216a3 8148->8151 8152 21a73 8149->8152 8154 324e0 15 API calls 8149->8154 8150->8149 8153 32780 ExitProcess 8151->8153 8157 21ab4 CloseHandle SetFileAttributesA CopyFileA 8152->8157 8166 21d89 8152->8166 8153->8135 8155 21a22 8154->8155 8156 21a43 8155->8156 8158 32780 ExitProcess 8155->8158 8161 23ec0 2 API calls 8156->8161 8159 21cf0 8157->8159 8160 21b15 SetFileAttributesA 8157->8160 8158->8156 8162 16590 WaitForSingleObject 8159->8162 8169 21b60 8160->8169 8161->8152 8165 21d49 8162->8165 8164 2c250 6 API calls 8164->8166 8173 32780 ExitProcess 8165->8173 8166->8164 8168 21e13 SetFileAttributesA CopyFileA 8166->8168 8170 31e90 9 API calls 8166->8170 8167 21bf1 8177 21c4e Sleep 8167->8177 8178 27110 8 API calls 8167->8178 8171 21e62 8168->8171 8172 21e74 SetFileAttributesA 8168->8172 8169->8167 8175 28200 9 API calls 8169->8175 8174 21de4 Sleep 8170->8174 8171->8172 8176 35860 lstrlen 8172->8176 8173->8166 8174->8166 8174->8168 8175->8167 8180 21e97 8176->8180 8181 21cc6 8177->8181 8178->8177 8182 15730 2 API calls 8180->8182 8183 338b0 3 API calls 8181->8183 8184 21ec7 8182->8184 8183->8159 8185 15730 2 API calls 8184->8185 8186 21f1f 8185->8186 8187 33840 2 API calls 8186->8187 8188 21f36 8187->8188 8189 335c0 3 API calls 8188->8189 8190 21f4d 8189->8190 8191 33840 2 API calls 8190->8191 8192 21f6e 8191->8192 8193 3c080 12 API calls 8192->8193 8194 21f93 8193->8194 8195 15730 2 API calls 8194->8195 8196 21fa9 8195->8196 8197 15730 2 API calls 8196->8197 8198 21fcd 8197->8198 8917 1bba0 wvsprintfA 8198->8917 8200 21fed 8201 33840 2 API calls 8200->8201 8202 22017 8201->8202 8203 33840 2 API calls 8202->8203 8204 22047 8203->8204 8205 338b0 3 API calls 8204->8205 8207 220a3 8205->8207 8206 22185 CreateThread 8208 221b3 8206->8208 8209 221ca 8206->8209 8207->8206 8918 35010 StartServiceCtrlDispatcherA 8208->8918 8211 221f0 Sleep 8209->8211 8211->8211 8213 33863 8212->8213 8214 2c520 2 API calls 8213->8214 8215 200d0 8214->8215 8216 15730 8215->8216 8217 15776 8216->8217 8601 26f00 8217->8601 8219 1580a 8219->7878 8221 2c543 GetProcessHeap RtlFreeHeap 8220->8221 8222 2c52f 8220->8222 8223 2031a 8221->8223 8222->8221 8224 399b0 GetSystemTime 8223->8224 8225 39a49 8224->8225 8226 13dc0 GetSystemTimeAsFileTime 8225->8226 8227 39b45 GetTickCount 8226->8227 8228 39b83 8227->8228 8228->7898 8230 40bf0 8229->8230 8231 26f00 2 API calls 8230->8231 8232 40c06 8231->8232 8232->7906 8235 224c4 8233->8235 8234 22505 GetVersionExA 8604 3c640 8234->8604 8235->8234 8239 2273f 8241 15730 2 API calls 8239->8241 8243 2279f 8241->8243 8627 1b980 8243->8627 8246 2262c 8248 226c7 CreateDirectoryA 8246->8248 8247 33840 2 API calls 8251 227eb 8247->8251 8249 15730 2 API calls 8248->8249 8250 22711 8249->8250 8252 33840 2 API calls 8250->8252 8630 33060 8251->8630 8252->8239 8254 22818 8255 22823 DeleteFileA RemoveDirectoryA 8254->8255 8256 228bc 8254->8256 8255->8256 8257 28090 6 API calls 8256->8257 8258 228e8 8257->8258 8259 2291f CreateDirectoryA 8258->8259 8260 2296a 8259->8260 8261 35860 lstrlen 8260->8261 8262 229cb CreateDirectoryA 8261->8262 8263 15730 2 API calls 8262->8263 8264 22a0b 8263->8264 8265 15730 2 API calls 8264->8265 8266 22a44 8265->8266 8267 33840 2 API calls 8266->8267 8268 22a60 8267->8268 8269 1b980 9 API calls 8268->8269 8270 22a7c 8269->8270 8271 33840 2 API calls 8270->8271 8272 22a96 8271->8272 8273 33060 5 API calls 8272->8273 8274 22ad4 8273->8274 8275 23405 8274->8275 8276 22af2 8274->8276 8277 22b54 8274->8277 8281 35860 lstrlen 8275->8281 8278 15730 2 API calls 8276->8278 8279 15730 2 API calls 8277->8279 8280 22b08 8278->8280 8282 22b71 8279->8282 8650 1bba0 wvsprintfA 8280->8650 8284 23437 SetFileAttributesA 8281->8284 8651 1bba0 wvsprintfA 8282->8651 8291 2346e 8284->8291 8285 22b28 8287 33840 2 API calls 8285->8287 8289 22b3a 8287->8289 8288 22bde 8290 33840 2 API calls 8288->8290 8292 22c60 8289->8292 8290->8289 8291->7911 8293 22c7c CreateDirectoryA 8292->8293 8294 22cd3 8293->8294 8295 35860 lstrlen 8294->8295 8296 22d51 CreateDirectoryA 8295->8296 8297 15730 2 API calls 8296->8297 8298 22d99 8297->8298 8299 15730 2 API calls 8298->8299 8300 22de9 8299->8300 8301 33840 2 API calls 8300->8301 8302 22dfd 8301->8302 8303 1b980 9 API calls 8302->8303 8304 22e13 8303->8304 8305 33840 2 API calls 8304->8305 8306 22e36 8305->8306 8307 33060 5 API calls 8306->8307 8308 22e8f 8307->8308 8309 22e9a GetTempPathA 8308->8309 8331 23327 8308->8331 8652 140b0 lstrlen 8309->8652 8311 22edc 8312 35860 lstrlen 8311->8312 8313 23052 CreateDirectoryA 8312->8313 8314 15730 2 API calls 8313->8314 8315 23097 8314->8315 8316 15730 2 API calls 8315->8316 8317 230fc 8316->8317 8318 33840 2 API calls 8317->8318 8319 23141 8318->8319 8320 1b980 9 API calls 8319->8320 8321 23171 8320->8321 8322 33840 2 API calls 8321->8322 8323 2319c 8322->8323 8324 33060 5 API calls 8323->8324 8325 231c9 8324->8325 8326 231d4 GetTempPathA 8325->8326 8325->8331 8327 23226 8326->8327 8328 15730 2 API calls 8327->8328 8329 232b1 8328->8329 8330 33840 2 API calls 8329->8330 8330->8331 8331->8275 8688 140b0 lstrlen 8332->8688 8334 2bfcb 8334->7925 8335->7934 8336->7936 8337->7942 8338->7961 8340 27f27 8339->8340 8689 3a760 8340->8689 8342 27f5b 8343 338b0 3 API calls 8342->8343 8344 27f73 8343->8344 8344->7965 8346 163c4 8345->8346 8347 160d3 8345->8347 8346->7973 8731 140b0 lstrlen 8347->8731 8349 16175 Sleep 8350 161cd 8349->8350 8351 15730 2 API calls 8350->8351 8352 161ff 8351->8352 8353 33840 2 API calls 8352->8353 8354 1622a FindFirstFileA 8353->8354 8354->8346 8356 1628f 8354->8356 8357 1631e DeleteFileA 8356->8357 8358 16379 FindNextFileA 8356->8358 8357->8356 8358->8356 8359 16392 FindClose 8358->8359 8359->8346 8360->7984 8732 1ad30 8361->8732 8363 32798 ExitProcess 8365 35879 8364->8365 8366 15f60 lstrlen 8365->8366 8367 358ab 8366->8367 8368 2095c 8367->8368 8734 140b0 lstrlen 8367->8734 8368->7947 8371 2c270 CreateToolhelp32Snapshot 8370->8371 8373 2c4e5 8371->8373 8374 2c32c Process32First 8371->8374 8373->7971 8375 2c4ca CloseHandle 8374->8375 8377 2c387 8374->8377 8375->8373 8378 2c441 Process32Next 8377->8378 8379 2c4a2 8377->8379 8735 22290 lstrlen CharLowerBuffA 8377->8735 8378->8377 8378->8379 8379->8375 8381 1b1a9 8380->8381 8382 1b1bb CreateFileA 8380->8382 8381->8382 8383 1b21c GetFileTime 8382->8383 8384 1b1fe 8382->8384 8385 1b260 CloseHandle 8383->8385 8386 1b284 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 8383->8386 8384->7971 8385->7971 8387 1b2ec GetFileSize CloseHandle 8386->8387 8388 1b34c 8387->8388 8388->7971 8390 13df8 8389->8390 8391 13e2d GetSystemTimeAsFileTime 8389->8391 8390->8391 8392 13e79 __aulldiv 8391->8392 8392->7971 8394 31f1c CreateToolhelp32Snapshot 8393->8394 8396 31f7f 8394->8396 8397 31fd4 Process32First 8396->8397 8398 3228b 8396->8398 8399 32255 CloseHandle 8397->8399 8405 31ff4 8397->8405 8398->7993 8399->8398 8401 321e9 Process32Next 8401->8399 8401->8405 8402 32098 OpenProcess 8402->8405 8403 3210a TerminateProcess 8404 3217a CloseHandle 8403->8404 8403->8405 8404->8405 8405->8401 8405->8402 8405->8403 8405->8404 8736 22290 lstrlen CharLowerBuffA 8405->8736 8407 338d4 8406->8407 8408 339b5 CreateProcessA 8407->8408 8409 2119f 8408->8409 8410 33a1a 8408->8410 8409->8015 8411 33a26 8410->8411 8412 33a3a CloseHandle CloseHandle 8410->8412 8411->8412 8412->8409 8414 35860 lstrlen 8413->8414 8415 17353 8414->8415 8416 15730 2 API calls 8415->8416 8417 17387 8416->8417 8418 33840 2 API calls 8417->8418 8419 1742f CreateFileA 8418->8419 8420 1747b 8419->8420 8420->7952 8422 3cc70 8421->8422 8423 16460 2 API calls 8422->8423 8424 3ccd6 8423->8424 8425 3cd3a GetComputerNameA 8424->8425 8426 3ce1e 8425->8426 8427 3cd55 8425->8427 8428 15730 2 API calls 8426->8428 8429 15730 2 API calls 8427->8429 8430 3cefb 8428->8430 8431 3cd6b 8429->8431 8432 33840 2 API calls 8430->8432 8433 33840 2 API calls 8431->8433 8434 3cf70 8432->8434 8433->8426 8435 1b980 9 API calls 8434->8435 8436 3cf8c 8435->8436 8737 14460 8436->8737 8438 3cfaa 8740 3db50 8438->8740 8440 3d075 8776 140b0 lstrlen 8440->8776 8442 3d094 8777 34a90 8442->8777 8446 3d101 8447 14460 8 API calls 8446->8447 8448 3d132 8447->8448 8449 34a90 9 API calls 8448->8449 8450 3d16a 8449->8450 8451 35810 8 API calls 8450->8451 8452 3d179 8451->8452 8453 14460 8 API calls 8452->8453 8454 3d1d2 8453->8454 8455 34a90 9 API calls 8454->8455 8456 3d1f7 8455->8456 8457 35810 8 API calls 8456->8457 8458 3d206 8457->8458 8459 14460 8 API calls 8458->8459 8460 3d22d 8459->8460 8461 34a90 9 API calls 8460->8461 8462 3d26f 8461->8462 8463 35810 8 API calls 8462->8463 8464 3d27b 8463->8464 8465 14460 8 API calls 8464->8465 8466 3d297 8465->8466 8467 34a90 9 API calls 8466->8467 8468 3d2dc 8467->8468 8469 35810 8 API calls 8468->8469 8470 3d2eb 8469->8470 8471 14460 8 API calls 8470->8471 8472 3d30a 8471->8472 8473 15730 2 API calls 8472->8473 8474 3d32a 8473->8474 8475 34a90 9 API calls 8474->8475 8476 3d345 8475->8476 8477 35810 8 API calls 8476->8477 8478 3d354 8477->8478 8479 33840 2 API calls 8478->8479 8480 3d381 8479->8480 8481 14460 8 API calls 8480->8481 8482 3d3a2 8481->8482 8483 34a90 9 API calls 8482->8483 8484 3d3cf 8483->8484 8485 35810 8 API calls 8484->8485 8486 3d3db 8485->8486 8487 14460 8 API calls 8486->8487 8488 3d3fd 8487->8488 8489 34a90 9 API calls 8488->8489 8490 3d42a 8489->8490 8491 35810 8 API calls 8490->8491 8492 3d439 8491->8492 8493 14460 8 API calls 8492->8493 8494 3d46e 8493->8494 8784 34c30 8494->8784 8498 3d4e7 8499 34a90 9 API calls 8498->8499 8500 3d4f3 8499->8500 8501 35810 8 API calls 8500->8501 8502 3d502 8501->8502 8503 14460 8 API calls 8502->8503 8504 3d523 8503->8504 8505 34a90 9 API calls 8504->8505 8506 3d56f 8505->8506 8507 35810 8 API calls 8506->8507 8508 3d57e 8507->8508 8794 38ba0 8508->8794 8510 3d5c0 8820 16660 8510->8820 8512 3d5dd 8823 11890 8512->8823 8514 3d622 8827 13a00 8514->8827 8516 3d666 8516->7956 8518 15fb1 8517->8518 8881 140b0 lstrlen 8518->8881 8520 15fce 8520->7975 8522 16590 WaitForSingleObject 8521->8522 8523 2d07c 8522->8523 8524 32780 ExitProcess 8523->8524 8525 2d0b9 8524->8525 8527 32500 8526->8527 8528 35860 lstrlen 8527->8528 8529 32589 8528->8529 8530 15730 2 API calls 8529->8530 8531 3259a 8529->8531 8532 3260b 8530->8532 8531->8001 8533 33840 2 API calls 8532->8533 8534 32665 8533->8534 8882 3e880 8534->8882 8536 3268c 8536->8001 8538 13dc0 GetSystemTimeAsFileTime 8537->8538 8539 23f0c 8538->8539 8540 23feb 8539->8540 8541 13dc0 GetSystemTimeAsFileTime 8539->8541 8540->7997 8542 23f61 8541->8542 8542->8540 8543 23fbd Sleep 8542->8543 8544 13dc0 GetSystemTimeAsFileTime 8543->8544 8544->8542 8546 28243 OpenSCManagerA 8545->8546 8547 28218 8545->8547 8548 28293 CreateServiceA 8546->8548 8549 284af 8546->8549 8547->8546 8550 282e0 ChangeServiceConfig2A StartServiceA CloseServiceHandle 8548->8550 8551 2835b OpenServiceA 8548->8551 8549->8026 8554 2841f CloseServiceHandle 8550->8554 8551->8554 8555 283a5 StartServiceA 8551->8555 8554->8549 8556 28407 CloseServiceHandle 8555->8556 8557 283ef 8555->8557 8556->8554 8557->8556 8559 27163 8558->8559 8560 15730 2 API calls 8559->8560 8561 271fd RegOpenKeyA 8560->8561 8562 2723a 8561->8562 8563 33840 2 API calls 8562->8563 8565 27263 8563->8565 8564 272f0 RegCloseKey 8566 2731c 8564->8566 8565->8564 8899 140b0 lstrlen 8565->8899 8566->8032 8568 272cc RegSetValueExA 8568->8564 8570 165cc 8569->8570 8570->8027 8572 335ef 8571->8572 8573 3371c CreateFileA 8572->8573 8574 3377b 8573->8574 8575 3376a 8573->8575 8576 16460 2 API calls 8574->8576 8575->8053 8577 337ac 8576->8577 8577->8053 8579 3c097 8578->8579 8580 3c13a 8579->8580 8581 37040 8 API calls 8579->8581 8582 15730 2 API calls 8580->8582 8581->8580 8583 3c16b 8582->8583 8584 335c0 3 API calls 8583->8584 8585 3c181 8584->8585 8586 33840 2 API calls 8585->8586 8587 3c195 8586->8587 8588 3c1aa Sleep 8587->8588 8589 3c261 8587->8589 8590 15730 2 API calls 8588->8590 8591 21f93 8589->8591 8900 15230 8589->8900 8593 3c1e5 8590->8593 8591->8058 8596 335c0 3 API calls 8593->8596 8594 3c2c1 8904 3e790 CloseHandle 8594->8904 8597 3c245 8596->8597 8598 33840 2 API calls 8597->8598 8598->8589 8599->8063 8600->8072 8602 26f43 GetProcessHeap RtlAllocateHeap 8601->8602 8603 26f14 8601->8603 8602->8219 8603->8602 8606 3c652 AllocateAndInitializeSid 8604->8606 8607 3c724 CheckTokenMembership 8606->8607 8610 22591 8606->8610 8608 3c741 8607->8608 8609 3c77a FreeSid 8607->8609 8608->8609 8609->8610 8611 2d0d0 8610->8611 8612 2d0f1 8611->8612 8613 15730 2 API calls 8612->8613 8614 2d179 GetProcAddress 8613->8614 8615 33840 2 API calls 8614->8615 8618 2d1c9 8615->8618 8616 225b3 8616->8239 8619 28090 GetWindowsDirectoryA 8616->8619 8617 2d26b GetCurrentProcess 8617->8616 8618->8616 8618->8617 8620 280d8 8619->8620 8621 2818b 8620->8621 8622 15730 2 API calls 8620->8622 8621->8246 8623 28133 8622->8623 8624 33840 2 API calls 8623->8624 8625 2816b 8624->8625 8653 140b0 lstrlen 8625->8653 8654 2cbc0 8627->8654 8631 3306d 8630->8631 8632 16590 WaitForSingleObject 8631->8632 8633 3318d 8632->8633 8634 33253 CreateFileA 8633->8634 8635 33205 8633->8635 8637 3329c 8634->8637 8686 15070 ReleaseMutex 8635->8686 8639 332b4 8637->8639 8642 33311 8637->8642 8640 15070 ReleaseMutex 8639->8640 8641 332d3 8640->8641 8641->8254 8643 3341f WriteFile 8642->8643 8643->8642 8644 33493 CloseHandle 8643->8644 8647 3350c 8644->8647 8648 15070 ReleaseMutex 8647->8648 8649 33532 8648->8649 8649->8254 8650->8285 8651->8288 8652->8311 8653->8621 8655 2cbe0 8654->8655 8660 140b0 lstrlen 8655->8660 8657 2cc38 8661 23500 8657->8661 8659 1b999 8659->8247 8660->8657 8662 23535 8661->8662 8665 26fe0 8662->8665 8664 23553 8664->8659 8666 26ffe 8665->8666 8667 2701e 8666->8667 8670 2cb30 8666->8670 8667->8664 8669 27053 8669->8664 8671 2cb4d 8670->8671 8673 2cb74 8671->8673 8674 40850 8671->8674 8673->8669 8675 40863 8674->8675 8676 40a76 8675->8676 8677 40976 8675->8677 8682 40a4e 8675->8682 8683 3fad0 8676->8683 8679 26f00 2 API calls 8677->8679 8680 40994 8679->8680 8681 2c520 2 API calls 8680->8681 8681->8682 8682->8673 8684 3fb06 GetProcessHeap HeapAlloc 8683->8684 8685 3fae4 GetProcessHeap RtlReAllocateHeap 8683->8685 8684->8682 8685->8682 8687 150a2 8686->8687 8687->8254 8688->8334 8717 32300 8689->8717 8692 3a81d ReadFile 8695 3a884 CloseHandle 8692->8695 8696 3a85f 8692->8696 8694 3aafe 8694->8342 8721 33570 8695->8721 8696->8695 8698 3a8ab GetTickCount 8723 3c870 8698->8723 8700 3a8c5 8727 140b0 lstrlen 8700->8727 8702 3a8d5 8703 15730 2 API calls 8702->8703 8704 3a964 8703->8704 8705 33840 2 API calls 8704->8705 8706 3a994 8705->8706 8707 3aa30 CreateFileA 8706->8707 8708 15730 2 API calls 8706->8708 8707->8694 8711 3aaaf WriteFile CloseHandle 8707->8711 8710 3a9c8 8708->8710 8728 140b0 lstrlen 8710->8728 8711->8694 8713 3aa0b 8729 1bba0 wvsprintfA 8713->8729 8715 3aa16 8716 33840 2 API calls 8715->8716 8716->8707 8718 40bf0 8717->8718 8719 26f00 2 API calls 8718->8719 8720 3a7c2 CreateFileA 8719->8720 8720->8692 8720->8694 8722 33593 8721->8722 8722->8698 8724 3c884 8723->8724 8730 140b0 lstrlen 8724->8730 8726 3c8c2 8726->8700 8727->8702 8728->8713 8729->8715 8730->8726 8731->8349 8733 1ad43 8732->8733 8733->8363 8734->8368 8735->8377 8736->8405 8738 11890 8 API calls 8737->8738 8739 1447b 8738->8739 8739->8438 8741 3dbe3 8740->8741 8742 15730 2 API calls 8741->8742 8743 3dc8b 8742->8743 8744 33840 2 API calls 8743->8744 8745 3dcbc GetProcessHeap 8744->8745 8747 3dd41 8745->8747 8748 3dd5f 8745->8748 8747->8440 8749 15730 2 API calls 8748->8749 8750 3dd86 LoadLibraryA 8749->8750 8752 33840 2 API calls 8750->8752 8753 3ddd8 8752->8753 8754 3dde9 8753->8754 8755 15730 2 API calls 8753->8755 8754->8440 8756 3de42 GetProcAddress 8755->8756 8757 3de75 8756->8757 8758 33840 2 API calls 8757->8758 8759 3de87 8758->8759 8760 3ded7 HeapAlloc 8759->8760 8761 3deab FreeLibrary 8759->8761 8762 3df52 8760->8762 8763 3df2b FreeLibrary 8760->8763 8761->8440 8764 3dfa6 HeapFree HeapAlloc 8762->8764 8765 3e06a 8762->8765 8763->8440 8764->8765 8766 3e027 FreeLibrary 8764->8766 8768 15730 2 API calls 8765->8768 8775 3e294 8765->8775 8766->8440 8767 3e637 HeapFree FreeLibrary 8767->8440 8769 3e0c0 8768->8769 8770 33840 2 API calls 8769->8770 8771 3e0e8 8770->8771 8772 15730 2 API calls 8771->8772 8771->8775 8773 3e2e0 8772->8773 8774 33840 2 API calls 8773->8774 8774->8775 8775->8767 8776->8442 8834 175a0 8777->8834 8780 35810 8781 35830 8780->8781 8782 11890 8 API calls 8781->8782 8783 3583e 8782->8783 8783->8446 8785 34c55 8784->8785 8786 15730 2 API calls 8785->8786 8787 34cb8 8786->8787 8788 33840 2 API calls 8787->8788 8789 34ce3 8788->8789 8790 2ccf0 8789->8790 8791 2cd1f 8790->8791 8841 140b0 lstrlen 8791->8841 8793 2cd6e 8793->8498 8795 15730 2 API calls 8794->8795 8796 38c2e 8795->8796 8797 15730 2 API calls 8796->8797 8798 38c48 8797->8798 8799 15730 2 API calls 8798->8799 8800 38ca0 8799->8800 8801 33840 2 API calls 8800->8801 8802 38cc2 8801->8802 8803 15730 2 API calls 8802->8803 8804 38cfe 8803->8804 8805 33840 2 API calls 8804->8805 8806 38d7f 8805->8806 8807 33840 2 API calls 8806->8807 8813 38dba 8807->8813 8808 33840 2 API calls 8811 39705 8808->8811 8810 338a0 9 API calls 8810->8813 8811->8510 8812 3969c 8812->8808 8813->8810 8819 391c9 8813->8819 8842 15f40 8813->8842 8814 15f40 8 API calls 8814->8819 8816 15f40 8 API calls 8818 395b0 8816->8818 8817 338a0 9 API calls 8817->8819 8818->8812 8818->8816 8845 338a0 8818->8845 8819->8812 8819->8814 8819->8817 8819->8818 8821 26fe0 8 API calls 8820->8821 8822 16667 8821->8822 8822->8512 8824 118b6 8823->8824 8825 26fe0 8 API calls 8824->8825 8826 118c1 8825->8826 8826->8514 8856 27330 8827->8856 8829 13a17 8830 32300 2 API calls 8829->8830 8831 13a58 8830->8831 8832 11890 8 API calls 8831->8832 8833 13af6 8831->8833 8832->8833 8833->8516 8835 175ac 8834->8835 8840 140b0 lstrlen 8835->8840 8837 175f8 8838 23500 8 API calls 8837->8838 8839 17604 8838->8839 8839->8780 8840->8837 8841->8793 8851 3f640 8842->8851 8844 15f4e 8844->8813 8846 3c550 8845->8846 8855 140b0 lstrlen 8846->8855 8848 3c5e0 8849 11890 8 API calls 8848->8849 8850 3c5ec 8849->8850 8850->8818 8852 3f672 8851->8852 8853 26fe0 8 API calls 8852->8853 8854 3f67d 8853->8854 8854->8844 8855->8848 8861 12cc0 8856->8861 8858 273ac 8858->8829 8860 27342 8860->8858 8865 37040 8860->8865 8862 12d1d 8861->8862 8863 12cd3 8861->8863 8862->8860 8864 16660 8 API calls 8863->8864 8864->8862 8866 3708f 8865->8866 8867 16590 WaitForSingleObject 8866->8867 8868 371b9 8867->8868 8869 15730 2 API calls 8868->8869 8871 372af 8868->8871 8870 371ea GetProcAddress 8869->8870 8874 15730 2 API calls 8870->8874 8873 15070 ReleaseMutex 8871->8873 8876 37485 8873->8876 8875 37246 8874->8875 8877 33840 2 API calls 8875->8877 8876->8860 8878 37260 GetProcAddress 8877->8878 8879 3728b 8878->8879 8880 33840 2 API calls 8879->8880 8880->8871 8881->8520 8883 3e88d 8882->8883 8884 16660 8 API calls 8883->8884 8885 3e91b 8884->8885 8886 16590 WaitForSingleObject 8885->8886 8887 3e940 CreateFileA 8886->8887 8888 3e97c 8887->8888 8893 3e996 8887->8893 8890 15070 ReleaseMutex 8888->8890 8889 3e9b0 ReadFile 8889->8893 8891 3eb8f 8890->8891 8891->8536 8892 40850 8 API calls 8892->8893 8893->8889 8893->8892 8894 3eb56 CloseHandle 8893->8894 8895 11890 8 API calls 8893->8895 8896 3eac6 CloseHandle 8893->8896 8894->8888 8895->8893 8897 15070 ReleaseMutex 8896->8897 8898 3eaf9 8897->8898 8898->8536 8899->8568 8902 15251 8900->8902 8901 15297 8901->8594 8902->8901 8903 1534e WriteFile 8902->8903 8903->8594 8905 3e7bf 8904->8905 8908 11fc0 8905->8908 8910 15f20 8908->8910 8909 15f30 8909->8591 8910->8909 8911 2c520 2 API calls 8910->8911 8911->8909 8912->8115 8913->8117 8914->8119 8915->8131 8916->8145 8917->8200 8918->8209 9102 12630 9105 151d0 9102->9105 9106 15202 9105->9106 9109 12df0 9106->9109 9108 1265b 9110 2cb30 8 API calls 9109->9110 9111 12e22 9110->9111 9111->9108 9112 13c40 9115 15f00 9112->9115 9118 32320 9115->9118 9117 13c4f 9119 3232e 9118->9119 9122 140b0 lstrlen 9119->9122 9121 3233a 9121->9117 9122->9121 9819 119c0 9820 119ed 9819->9820 9821 15730 2 API calls 9820->9821 9822 11a44 9821->9822 9873 1bba0 wvsprintfA 9822->9873 9824 11a77 9825 33840 2 API calls 9824->9825 9826 11a89 9825->9826 9827 338a0 9 API calls 9826->9827 9828 11ac4 9827->9828 9829 338a0 9 API calls 9828->9829 9830 11b37 9829->9830 9831 15f40 8 API calls 9830->9831 9832 11b4b 9831->9832 9833 15f40 8 API calls 9832->9833 9834 11b97 9833->9834 9874 3b7f0 9834->9874 9836 11baa 9898 3a050 OpenSCManagerA 9836->9898 9838 11bd4 9839 38ba0 9 API calls 9838->9839 9840 11c03 9839->9840 9922 236f0 9840->9922 9842 11c16 9843 15730 2 API calls 9842->9843 9844 11c4f 9843->9844 9845 1b980 9 API calls 9844->9845 9846 11c71 9845->9846 9847 33840 2 API calls 9846->9847 9848 11c83 9847->9848 9849 25b60 8 API calls 9848->9849 9850 11ccd 9849->9850 9851 35810 8 API calls 9850->9851 9852 11cd6 9851->9852 9853 15730 2 API calls 9852->9853 9854 11cfa 9853->9854 9855 34a90 9 API calls 9854->9855 9856 11d5b 9855->9856 9857 35810 8 API calls 9856->9857 9858 11d67 9857->9858 9859 33840 2 API calls 9858->9859 9860 11d99 9859->9860 9861 11890 8 API calls 9860->9861 9862 11df7 9861->9862 9863 236f0 8 API calls 9862->9863 9864 11e3b 9863->9864 9865 397d0 4 API calls 9864->9865 9866 11e7a 9865->9866 9867 15730 2 API calls 9866->9867 9868 11e90 9867->9868 9869 301b0 21 API calls 9868->9869 9870 11ebb 9869->9870 9871 33840 2 API calls 9870->9871 9872 11f03 9871->9872 9873->9824 9875 3b82f CreateToolhelp32Snapshot 9874->9875 9877 3ba05 Process32First 9875->9877 9878 3b92c 9875->9878 9895 3babb 9877->9895 9880 15730 2 API calls 9878->9880 9882 3b953 9880->9882 9881 3be7e CloseHandle 9881->9836 9883 338a0 9 API calls 9882->9883 9885 3b977 9883->9885 9887 33840 2 API calls 9885->9887 9886 3bc51 CreateToolhelp32Snapshot 9886->9895 9889 3b9e6 9887->9889 9888 3bcde Module32First 9888->9895 9889->9836 9890 15730 GetProcessHeap RtlAllocateHeap 9890->9895 9891 338a0 9 API calls 9891->9895 9893 33840 GetProcessHeap RtlFreeHeap 9893->9895 9894 15f40 8 API calls 9896 3bdfd CloseHandle Process32Next 9894->9896 9895->9881 9895->9886 9895->9888 9895->9890 9895->9891 9895->9893 9895->9894 9897 3be76 9895->9897 9926 140b0 lstrlen 9895->9926 9927 1bba0 wvsprintfA 9895->9927 9896->9895 9897->9881 9899 3a141 EnumServicesStatusA GetLastError 9898->9899 9900 3a480 9898->9900 9902 3a196 9899->9902 9901 15730 2 API calls 9900->9901 9903 3a496 9901->9903 9905 3a464 9902->9905 9906 26f00 2 API calls 9902->9906 9904 338a0 9 API calls 9903->9904 9907 3a4b0 9904->9907 9905->9838 9908 3a1f4 9906->9908 9909 33840 2 API calls 9907->9909 9911 3a441 CloseServiceHandle 9908->9911 9912 3a22a EnumServicesStatusA 9908->9912 9910 3a4df 9909->9910 9910->9838 9911->9905 9920 3a26e 9912->9920 9913 3a41e 9914 2c520 2 API calls 9913->9914 9915 3a434 9914->9915 9915->9911 9916 140b0 lstrlen 9916->9920 9917 15730 2 API calls 9917->9920 9919 33840 2 API calls 9919->9920 9920->9913 9920->9916 9920->9917 9920->9919 9921 338a0 9 API calls 9920->9921 9928 1bba0 wvsprintfA 9920->9928 9921->9920 9925 2370b 9922->9925 9923 16660 8 API calls 9924 2386c 9923->9924 9924->9842 9925->9923 9926->9895 9927->9895 9928->9920 9929 13fc0 9930 1b9e0 8 API calls 9929->9930 9931 13fe7 9930->9931 9180 33ac0 9183 35f40 9180->9183 9186 35070 9183->9186 9185 33acf 9189 140b0 lstrlen 9186->9189 9188 35080 9188->9185 9189->9188 9940 3edc0 9941 14e20 8 API calls 9940->9941 9942 3eddf 9941->9942 9943 35810 8 API calls 9942->9943 9944 3edf4 9943->9944 9190 124c6 ExitProcess 9945 12dd0 9948 3fb30 9945->9948 9949 35070 lstrlen 9948->9949 9950 12ddf 9949->9950 9748 2cf50 9753 12da0 9748->9753 9762 37620 9753->9762 9763 37645 9762->9763 9764 12cc0 8 API calls 9763->9764 9765 37660 9764->9765 9766 24d58 9767 24d60 9766->9767 9768 25323 9767->9768 9769 27450 2 API calls 9767->9769 9770 25395 9768->9770 9771 25389 9768->9771 9769->9767 9773 27450 2 API calls 9770->9773 9772 27450 2 API calls 9771->9772 9774 25390 9772->9774 9773->9774 9951 153e0 9956 126f0 9951->9956 9959 3ec80 9956->9959 9960 3ec8a 9959->9960 9962 3ecae 9959->9962 9961 2c520 2 API calls 9960->9961 9961->9962 9963 253e0 9964 16660 8 API calls 9963->9964 9965 25425 9964->9965 9970 25db0 9965->9970 9967 25444 9968 16660 8 API calls 9967->9968 9969 254fd 9968->9969 9971 25dc1 9970->9971 9972 36ff0 8 API calls 9971->9972 9973 25dd1 9972->9973 9973->9967 9775 31360 9776 31383 9775->9776 9777 35250 8 API calls 9776->9777 9778 313cc 9777->9778 9779 34ae0 8 API calls 9778->9779 9780 313e6 9779->9780 9198 2c8e5 9201 2c8f0 9198->9201 9199 170e0 4 API calls 9199->9201 9200 2ca18 9201->9199 9201->9200 9205 284f0 9206 2850d 9205->9206 9215 140b0 lstrlen 9206->9215 9208 28575 9209 40850 8 API calls 9208->9209 9210 2858f 9209->9210 9211 338a0 9 API calls 9210->9211 9212 285b9 9211->9212 9216 34ae0 9212->9216 9215->9208 9217 34aee 9216->9217 9218 11890 8 API calls 9217->9218 9219 28617 9218->9219 9220 3f6f0 9221 27330 12 API calls 9220->9221 9222 3f70d 9221->9222 9223 11890 8 API calls 9222->9223 9224 3f776 9223->9224 9789 23f74 9790 23f80 9789->9790 9791 23fbd Sleep 9790->9791 9793 23feb 9790->9793 9792 13dc0 GetSystemTimeAsFileTime 9791->9792 9792->9790
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 000203F9
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00020427
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 0002046A
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00020496
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00020587
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 0002063E
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00020CDF
                                                                                                                                                                                                                • Part of subcall function 0001B150: CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 0001B1D7
                                                                                                                                                                                                              • Sleep.KERNEL32(00000D05), ref: 00020BD2
                                                                                                                                                                                                                • Part of subcall function 0001B150: GetFileTime.KERNEL32(00000000,?,?,?), ref: 0001B256
                                                                                                                                                                                                                • Part of subcall function 0001B150: CloseHandle.KERNEL32(00000000), ref: 0001B26B
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00020DD1
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00020EA8
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00020ECC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00020EFE
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000002), ref: 000210B9
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 000210E7
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(00000000), ref: 0002120E
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 0002132B
                                                                                                                                                                                                                • Part of subcall function 00022290: lstrlen.KERNEL32(?), ref: 000222A2
                                                                                                                                                                                                                • Part of subcall function 00022290: CharLowerBuffA.USER32(?,00000000), ref: 000222BE
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,00000005,00000000), ref: 00021663
                                                                                                                                                                                                                • Part of subcall function 000172E0: CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00017452
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00021AC5
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00021AE1
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00021B07
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000002), ref: 00021B43
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00021CAC
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00021947
                                                                                                                                                                                                                • Part of subcall function 00032780: ExitProcess.KERNEL32 ref: 000327B0
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00021DFC
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00056680,00000080), ref: 00021E27
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00056680,00000000), ref: 00021E45
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00056680,00000002), ref: 00021E7B
                                                                                                                                                                                                                • Part of subcall function 0003C080: Sleep.KERNEL32(000003E8), ref: 0003C1C3
                                                                                                                                                                                                                • Part of subcall function 0001BBA0: wvsprintfA.USER32(00000000,?,000309D1), ref: 0001BBEB
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0002FE10,00000000,00000000,00000000), ref: 00022194
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 00022210
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$AttributesSleep$Create$CopyMutex$CloseCommandHandleLineModuleName$BuffCharCountEnvironmentExitLowerMessageProcessStartupThreadTickTimeVariablelstrlenwvsprintf
                                                                                                                                                                                                              • String ID: C:\Users\user$x7;C
                                                                                                                                                                                                              • API String ID: 1500488346-1973627574
                                                                                                                                                                                                              • Opcode ID: 1045a1b9afaa71d45974fd25b02691f811b4bbd28303df9c7bced6b98c81d8eb
                                                                                                                                                                                                              • Instruction ID: ec21f8288d54ac4530428db3f9df4615f260c15cc083a14af471c2e523b5f5cf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1045a1b9afaa71d45974fd25b02691f811b4bbd28303df9c7bced6b98c81d8eb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6203E0B9A00310DBF758DF64FE92AAB37F5FB55302B40812AE406CB261EB7C9941CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 438 22490-224da call 3ee20 441 224e6-224f9 438->441 442 224dc 438->442 443 22505-225ca GetVersionExA call 3c640 call 2d0d0 441->443 444 224fb 441->444 442->441 449 225d0-225e0 443->449 450 22758-2277f 443->450 444->443 451 225e2-225fb 449->451 452 22616 449->452 453 22789-227c9 call 15730 call 1b980 450->453 454 2260a-22614 451->454 455 225fd-22608 451->455 456 22620-22640 call 28090 452->456 467 227e3-2281d call 33840 call 3e820 call 37610 call 33060 453->467 468 227cb-227db 453->468 454->456 455->456 462 22642-2264f 456->462 463 22656-226a8 456->463 462->463 465 226b4-2270c call 350d0 CreateDirectoryA call 15730 463->465 466 226aa 463->466 476 22711-22756 call 350d0 call 33840 465->476 466->465 486 22823-228b7 DeleteFileA RemoveDirectoryA 467->486 487 228bc-2297f call 28090 call 350d0 CreateDirectoryA call 3f8f0 467->487 468->467 469 227dd 468->469 469->467 476->453 486->487 494 22981-229a5 487->494 495 229ab-22ad9 call 35860 CreateDirectoryA call 15730 call 350d0 call 15730 call 33840 call 1b980 call 33840 call 3e820 call 37610 call 33060 487->495 494->495 516 23405-2340a 495->516 517 22adf-22af0 495->517 520 2340d-2341f 516->520 518 22af2-22b4f call 15730 call 1bba0 call 33840 517->518 519 22b54-22b99 call 15730 517->519 547 22c24-22c5e 518->547 530 22baa-22bc6 519->530 531 22b9b-22ba8 519->531 522 23421 520->522 523 2342b-2346c call 35860 SetFileAttributesA 520->523 522->523 533 234b3-234de call 39e60 523->533 534 2346e-2347d 523->534 535 22bcc-22c1e call 1bba0 call 33840 530->535 531->535 545 234e0 533->545 546 234ea-234f5 call 40840 533->546 539 23496-234ad 534->539 540 2347f-23494 534->540 535->547 539->533 540->533 545->546 550 22c60 547->550 551 22c6a-22cfe call 350d0 CreateDirectoryA call 3f8f0 547->551 550->551 557 22d00-22d16 551->557 558 22d24-22d3e 551->558 559 22d45-22e4e call 35860 CreateDirectoryA call 15730 call 350d0 call 15730 call 33840 call 1b980 call 33840 557->559 560 22d18-22d22 557->560 558->559 575 22e50-22e68 559->575 576 22e6f-22e94 call 3e820 call 37610 call 33060 559->576 560->559 575->576 583 22e9a-22f08 GetTempPathA call 140b0 576->583 584 233ee 576->584 588 23000-23015 583->588 589 22f0e 583->589 586 233f1-23403 584->586 586->520 590 23017-23024 588->590 591 2302b-230bb call 3f8f0 call 35860 CreateDirectoryA call 15730 588->591 592 22f13-22f2a 589->592 590->591 610 230cd-2312d call 350d0 call 15730 591->610 611 230bd-230c8 591->611 594 22f41-22f49 592->594 595 22f2c-22f3b 592->595 597 22f80-22fca 594->597 598 22f4b-22f5b 594->598 595->594 599 22ff6 597->599 600 22fcc-22fe8 597->600 602 22f75-22f79 598->602 603 22f5d-22f6d 598->603 599->588 600->599 605 22fea-22ff0 600->605 602->592 604 22f7b 602->604 603->602 607 22f6f 603->607 604->588 605->599 607->602 616 23139-231ce call 33840 call 1b980 call 33840 call 3e820 call 37610 call 33060 610->616 617 2312f 610->617 611->610 630 233c7-233ec 616->630 631 231d4-2324d GetTempPathA call 3f8f0 616->631 617->616 630->586 634 232a5-232d2 call 15730 631->634 635 2324f-23289 631->635 639 232d4-232e7 634->639 640 232ee-23352 call 350d0 call 33840 634->640 635->634 636 2328b-2329e 635->636 636->634 639->640 645 233a3-233c0 640->645 646 23354-2337f 640->646 645->630 647 23381-23395 646->647 648 23397-233a1 646->648 647->630 648->630
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(0005EAC8), ref: 00022572
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 000226EF
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00022843
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 0002289F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 0002293F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 000229E1
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00022CAC
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00022D6E
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00022EB0
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 0002307B
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 000231FA
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 0002344D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                              • String ID: C:\Users\user$C:\daxjjwrfm\$Wq0O$\
                                                                                                                                                                                                              • API String ID: 1691758827-3631644381
                                                                                                                                                                                                              • Opcode ID: cd8df9e28a4c8474bf2d5cb7cc39472d046d2a319056feee56651c3b65ce2cd2
                                                                                                                                                                                                              • Instruction ID: b8ce1d919ed4b1dcff4deead7b1d7f43ed4fedde6c7c3a063ac2dd806ace9272
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd8df9e28a4c8474bf2d5cb7cc39472d046d2a319056feee56651c3b65ce2cd2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 378204B5A00315CBF718DF24FE92AAB33B5F755312F00812AE905C72A1EB7C9A41CB59

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 697 160a0-160cd 698 16401-16404 697->698 699 160d3-16245 call 33570 call 140b0 Sleep call 350d0 call 15730 call 350d0 call 33840 697->699 712 16247-1625f 699->712 713 16266-16289 FindFirstFileA 699->713 712->713 714 163c4-16400 call 39e60 713->714 715 1628f-162a7 713->715 714->698 717 162e2-162ec 715->717 718 162a9-162c5 715->718 719 162f0-1634c call 350d0 DeleteFileA 717->719 718->717 721 162c7-162db 718->721 724 16363-16373 719->724 725 1634e-16361 719->725 721->717 726 16379-1638c FindNextFileA 724->726 725->726 726->719 727 16392-163bd FindClose 726->727 727->714
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 000140B0: lstrlen.KERNEL32(?,?,00011038,?), ref: 000140DD
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00016189
                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?), ref: 00016274
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?), ref: 0001632E
                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(?,?), ref: 00016384
                                                                                                                                                                                                              • FindClose.KERNEL32(?), ref: 000163AA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleeplstrlen
                                                                                                                                                                                                              • String ID: xsh
                                                                                                                                                                                                              • API String ID: 3282225923-3135071692
                                                                                                                                                                                                              • Opcode ID: 1b030371927e8c90b1804ead12bb607d21d8f3b9c5694af988fc5b89b5baebaa
                                                                                                                                                                                                              • Instruction ID: af86bd2df178bc2a8cad73efaa34d8001f5a8b96d60c38f495c5528261bcbdc6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b030371927e8c90b1804ead12bb607d21d8f3b9c5694af988fc5b89b5baebaa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F81F3B99003049FF718DF64FE82AAA37B5FB95302F04856AE505872B0EB7C9A40CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 747 33060-33093 call 2cb00 750 33095 747->750 751 3309f-330b9 747->751 750->751 752 330bb-330cd 751->752 753 330ee-3311f 751->753 752->753 754 330cf-330e8 752->754 755 33121-3312d 753->755 756 33144-3315f 753->756 754->753 757 33136-3313d 755->757 758 3312f-33134 755->758 759 33182-331af call 16590 756->759 760 33161-3317b 756->760 757->756 758->756 763 331b1-331bb 759->763 764 331bd-331d9 759->764 760->759 765 331fb-33203 763->765 764->765 766 331db-331f5 764->766 767 33253-3329a CreateFileA 765->767 768 33205-3323f call 15070 765->768 766->765 770 332b0-332b2 767->770 771 3329c-332a9 767->771 776 33241 768->776 777 3324b-33252 768->777 773 33311-3333f 770->773 774 332b4-332f4 call 15070 770->774 771->770 775 33340-33350 773->775 782 332f6-33303 774->782 783 33309-33310 774->783 779 33383-33394 775->779 780 33352-33381 775->780 776->777 784 3339e-333b9 779->784 780->784 782->783 785 333c5-333f7 call 31a30 784->785 786 333bb 784->786 789 333f9-33406 785->789 790 3340d-3348d call 1aed0 WriteFile 785->790 786->785 789->790 790->775 793 33493-334be 790->793 794 334c0-334ca 793->794 795 334cc 793->795 796 334d6-3350a CloseHandle 794->796 795->796 797 33527-33546 call 15070 796->797 798 3350c-33521 796->798 798->797
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 0003327A
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 0003344B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 000334DA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: b19115d8d21871399c7673d9ce165b593d3da53b799ef28b7beecbcd8885027d
                                                                                                                                                                                                              • Instruction ID: a557b17f06b80acd3d0559beda7ca0adda178d04325ff2b1809bdfa7bc7e9a08
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b19115d8d21871399c7673d9ce165b593d3da53b799ef28b7beecbcd8885027d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3C1CFB9A10710CBF305DF68FD916AB33E9F759326B00811AE805C7275E77CA981CB89

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 801 3c640-3c650 802 3c652-3c65e 801->802 803 3c664-3c6b9 801->803 802->803 804 3c6bb-3c6d7 803->804 805 3c6ea-3c71e AllocateAndInitializeSid 803->805 806 3c6e0 804->806 807 3c6d9-3c6de 804->807 808 3c7f1-3c819 805->808 809 3c724-3c73f CheckTokenMembership 805->809 806->805 807->805 810 3c741-3c76e 809->810 811 3c77a-3c7ad FreeSid 809->811 810->811 812 3c770 810->812 811->808 813 3c7af-3c7c3 811->813 812->811 814 3c7c5-3c7d7 813->814 815 3c7d9-3c7eb 813->815 814->808 815->808
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00022591,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00022591), ref: 0003C701
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 0003C737
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 0003C798
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: be1b160c56dc48a3af4555eee7dd1032f43c89ed72cb74e7d1b8e4c7a9d5389d
                                                                                                                                                                                                              • Instruction ID: 8dd7147f3a1418e90b4e8c44df3ea972d5754a2777e5705d0f6d299ab0534d0b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be1b160c56dc48a3af4555eee7dd1032f43c89ed72cb74e7d1b8e4c7a9d5389d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E41BFB9604344DFF708CB78EE96A6A7BF4F75A302B50815AE906D7261E7389940CF09

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 820 2c520-2c52d 821 2c543-2c565 GetProcessHeap RtlFreeHeap 820->821 822 2c52f-2c53c 820->822 823 2c567-2c576 821->823 824 2c57c-2c57d 821->824 822->821 823->824
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00040A4E,?,00040A4E,00000000), ref: 0002C549
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00040A4E,00000000), ref: 0002C550
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: b50a5715f12ee29b258395c2598e2b0aa1099f851d0c6474575d98edf8e5cc12
                                                                                                                                                                                                              • Instruction ID: af539a20d52cfbc8a95d95facc9b3368e91f8df85d36aa68d7296cea490cbec4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b50a5715f12ee29b258395c2598e2b0aa1099f851d0c6474575d98edf8e5cc12
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6F030B59187149FF7089F58FD95A7A37E4AB04706B404409E509CB621E778E880CB69

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 829 2b733-2b7d1 830 2b7d3-2b7e8 829->830 831 2b7f4-2b832 829->831 830->831 832 2b7ea 830->832 833 2b834-2b846 831->833 834 2b848-2b861 831->834 832->831 835 2b867-2b91e 833->835 834->835 836 2b920 835->836 837 2b92a-2b967 835->837 836->837 838 2b969-2b979 837->838 839 2b97f-2ba21 837->839 838->839 840 2ba42-2bab6 839->840 841 2ba23-2ba3c 839->841 842 2bac4-2bace 840->842 843 2bab8-2bac2 840->843 841->840 844 2bad4-2bb88 842->844 843->844 845 2bb8a-2bba2 844->845 846 2bba8-2bbfb 844->846 845->846 847 2bc07-2bc29 846->847 848 2bbfd 846->848 849 2bc35-2bc3d 847->849 850 2bc2b 847->850 848->847 854 2bc43 call 200c1 849->854 855 2bc43 call 20ae8 849->855 850->849 851 2bc45-2bc63 call 3e6b0 854->851 855->851
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: e7f820a01e8ca5acbc9fe021a0d569f88237122110d6f39f3a1bdd7d0d609d07
                                                                                                                                                                                                              • Instruction ID: ee9f9a7371e3b4596b90f860bf1015cfdb3ad1cf5bb634e27668b0c81020c26f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7f820a01e8ca5acbc9fe021a0d569f88237122110d6f39f3a1bdd7d0d609d07
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBC178B9615751CBF348CF29FE9256637F1FB5A312310552AE402CB2B0EB7C9981CB49

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 649 3a760-3a817 call 32300 CreateFileA 652 3ab6e-3abad call 39e40 649->652 653 3a81d-3a834 649->653 655 3a840-3a85d ReadFile 653->655 656 3a836 653->656 658 3a884-3a8f1 CloseHandle call 33570 GetTickCount call 3c870 call 140b0 655->658 659 3a85f-3a87e 655->659 656->655 666 3a8f3-3a90b 658->666 667 3a90d-3a92a 658->667 659->658 668 3a937-3a9a6 call 350d0 call 15730 call 350d0 call 33840 666->668 667->668 669 3a92c-3a932 667->669 678 3aa3d-3aa59 668->678 679 3a9ac-3a9f7 call 15730 668->679 669->668 681 3aa65-3aaa9 CreateFileA 678->681 682 3aa5b 678->682 686 3aa03-3aa33 call 140b0 call 1bba0 call 33840 679->686 687 3a9f9 679->687 684 3aaaf-3aafc WriteFile CloseHandle 681->684 685 3ab4e-3ab68 681->685 682->681 688 3aafe-3ab0e 684->688 689 3ab1c-3ab49 684->689 685->652 686->678 687->686 688->685 691 3ab10-3ab1a 688->691 689->685 691->685
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,000000FF), ref: 0003A7F1
                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000,?,?,000000FF), ref: 0003A849
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,000000FF), ref: 0003A885
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0003A8B8
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0003AA75
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,000000FF,?,?,00000000), ref: 0003AAC8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0003AAE2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: b490ed0bd093e8ea463e7ea430039796ee8c2768404dcedbb48859046f85dcc5
                                                                                                                                                                                                              • Instruction ID: 879d68489580c2328db605cc33a47636a40a875c5d080599b37d527819e4e488
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b490ed0bd093e8ea463e7ea430039796ee8c2768404dcedbb48859046f85dcc5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72A1F4B96007009BF305DF24ED92BBB33B9FB4A712F14411AE845872A1E77C9941CB9A

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 728 338b0-338d2 729 338e7-338ff 728->729 730 338d4-338e1 728->730 731 33901-33926 729->731 732 3392b-33937 729->732 730->729 731->732 733 33976-33992 call 39e60 732->733 734 33939-33961 732->734 738 33994-339a1 733->738 739 339a8-33a18 call 39e60 CreateProcessA 733->739 734->733 735 33963-33970 734->735 735->733 738->739 742 33a64-33a79 739->742 743 33a1a-33a24 739->743 746 33a7f-33a94 742->746 744 33a26-33a33 743->744 745 33a3a-33a62 CloseHandle * 2 743->745 744->745 745->746
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,?,00000000,?,?,?,?,?,00000000), ref: 00033A0F
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00033A3E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00033A52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: ab9b267c9ce979aea999ad378509f9d3670ff77b58f82d9a148fadce86127a97
                                                                                                                                                                                                              • Instruction ID: 94b5192a97a8541c9aebb325e3f94d03b20b06c611752306db0b8d1324dbcffa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab9b267c9ce979aea999ad378509f9d3670ff77b58f82d9a148fadce86127a97
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2541C3B5900705DBF708CF58EE91BAA37F9FB55702F00801AE505DB2A4E7BCA944CB49

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 816 26f00-26f12 817 26f43-26f67 GetProcessHeap RtlAllocateHeap 816->817 818 26f14-26f2e 816->818 818->817 819 26f30-26f3c 818->819 819->817
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00029195,021A1850,?,?,?,?,?,00036DD6), ref: 00026F59
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00029195,021A1850,?,?,?,?,?,00036DD6), ref: 00026F60
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 7d79e7a3afb7d9138af976c653894a47846a9f4dd073d2ca6f2b7a5b0bbaa4d3
                                                                                                                                                                                                              • Instruction ID: fed5bd6b12df2885aaf0277baccaba5b72bbf746dfea4820def83b809e6dc7f5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d79e7a3afb7d9138af976c653894a47846a9f4dd073d2ca6f2b7a5b0bbaa4d3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1F08CB96107008BEB48DB64FE99A2637E9EB467027444419B20687661EABA94408B98

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 825 22290-222df lstrlen CharLowerBuffA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 000222A2
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 000222BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 4cebd069c4b6ab05f6d612f24b99cba5cdad47afab9887d235daedcb0c050e70
                                                                                                                                                                                                              • Instruction ID: fa785aa4f2d7f5a3bf5ecf5fc3b2ee818671a2874297cf3c1c6c40be565394e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4cebd069c4b6ab05f6d612f24b99cba5cdad47afab9887d235daedcb0c050e70
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6E0DF761007209BE3009F98FD084F733ECFB053033484066E989D2270EB2C2D41C7A5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 826 32780-327b0 call 1ad30 ExitProcess
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: fe706f76c4ed56000dd0d10c187d3260c02b9c6a450c624d589d16c2dcfa7309
                                                                                                                                                                                                              • Instruction ID: 604e9407831a5b1861ec110418f05a17f1977dd83aac7aa59fa4e7f81be63767
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe706f76c4ed56000dd0d10c187d3260c02b9c6a450c624d589d16c2dcfa7309
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DD05EB45207048A9708AF24FD8562277ACFB40702B401424E4418B224F3BCE78187D5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000,?,00000000,00000001), ref: 0003F00B
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 0003F086
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,0000000C,00000000), ref: 0003F0A6
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 0003F147
                                                                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 0003F2C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0003F353
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0003F367
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0003F37B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0003F3A9
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0003F446
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0003F4D4
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0003F4E8
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00002710), ref: 0003F56B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0003F586
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0003F5A7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                              • String ID: ;8\w$<,]8$D
                                                                                                                                                                                                              • API String ID: 1130065513-4129721015
                                                                                                                                                                                                              • Opcode ID: a94971b1d64c7ae28e86efd85b5c115b7255028a7e30c0334e688229009b1b07
                                                                                                                                                                                                              • Instruction ID: 1a1e87ae0f60e56a1212d0b282a18d9c0f47894baf6c6d0f857d07b5589ebb45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a94971b1d64c7ae28e86efd85b5c115b7255028a7e30c0334e688229009b1b07
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E12C2B9A00305DFF748CF68EE959BB37B9FB59312B10852AE805C7264E77C9940CB58
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldivlstrlen
                                                                                                                                                                                                              • String ID: !|/0$'~(-$/$@(l$$SbJ$*c
                                                                                                                                                                                                              • API String ID: 3360920532-3188750162
                                                                                                                                                                                                              • Opcode ID: ebe21c35cdcaa82c8b1ad35ff4f7e7be46e63327ddf0fde7445aa1f615ee2db0
                                                                                                                                                                                                              • Instruction ID: 9c77cefceaf5d002daf161d25badf1171cb221570d27faae9a22d1d7416e1d26
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebe21c35cdcaa82c8b1ad35ff4f7e7be46e63327ddf0fde7445aa1f615ee2db0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 379216B5A01301CBF708DF24FD926BB77B9FB95312F10812AE406972A2EB7C5941CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(?,?,?,?,00000000,00000001), ref: 0003DD1A
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000,?,?,?,?,?,?,00000000,00000001), ref: 0003DDBB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0003DE59
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0003DEBE
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(0003D075,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0003DF03
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0003DF39
                                                                                                                                                                                                              • HeapFree.KERNEL32(0003D075,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0003DFDD
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(0003D075,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0003E00E
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0003E035
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeapLibrary$Alloc$AddressLoadProcProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1582890587-0
                                                                                                                                                                                                              • Opcode ID: 4020a1181cfb00c07e77e00224fb484e5d6516a1484949c7b4585a75781ac471
                                                                                                                                                                                                              • Instruction ID: c64d1821a902969214489447e3718a0245e78ce130cb24ee5a6daa3309c8aa1e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4020a1181cfb00c07e77e00224fb484e5d6516a1484949c7b4585a75781ac471
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C452C0B9A10701CBF358DF28FD926AB37F5F75A312B10462AE805CB2A0E77C9941CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 0003B8EC
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 0003BA96
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: 9y8
                                                                                                                                                                                                              • API String ID: 2353314856-3592070472
                                                                                                                                                                                                              • Opcode ID: d0b216ead84b5215bf5aa71dbcf069f92b0c155b22a63121ddbdbe8db51602f2
                                                                                                                                                                                                              • Instruction ID: e653a46377bf1fa97a70bab7425410edbea7ff1ec059f2bd4e6b622ba3cb9db3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0b216ead84b5215bf5aa71dbcf069f92b0c155b22a63121ddbdbe8db51602f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DF1F3B9A007018BF714CF28EE92A7B37F5FB95316B00812AE506C7275EB7C9981CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 0002826F
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,009B04D0,009B04D0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 000282CA
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00028301
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00028323
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 0002833A
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,009B04D0,00000010), ref: 0002838B
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 000283C2
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00028408
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00028481
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: a7236c3f024af6f1c5c398e068e1475c1049e4819b346bba37e9e718867f5863
                                                                                                                                                                                                              • Instruction ID: ae5c5d42f61e48282c1f160ee1f01e7facd80ded37dc1a05e293c98dd2e0fe9f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7236c3f024af6f1c5c398e068e1475c1049e4819b346bba37e9e718867f5863
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9861DDB9A057119BF358CB28FE86B3A37F4F746702F108516E945C62B0EB7C9981CB49
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000,00000001), ref: 0003A124
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,0000000A,?,00000000,?,00000000,00000001), ref: 0003A164
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000001), ref: 0003A176
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,-0000001A,0000000A,?,00000000,00000001), ref: 0003A24F
                                                                                                                                                                                                                • Part of subcall function 0001BBA0: wvsprintfA.USER32(00000000,?,000309D1), ref: 0001BBEB
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,00000001), ref: 0003A44C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenServicewvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 475583450-0
                                                                                                                                                                                                              • Opcode ID: 735e53464c15e80024fd1010f8497dd44f47b4f68dc101a8e952fc693c1ee454
                                                                                                                                                                                                              • Instruction ID: 758d3e3d96fed1a9c36f45a9e797cfe39b9e1b927a58a5942ee5fe6bd1e16d7c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 735e53464c15e80024fd1010f8497dd44f47b4f68dc101a8e952fc693c1ee454
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50C1D3B5A00300DBF754CF64FE81AAB77F5FB96302F00812AE505DB2A0E7789941CB56
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0002C312
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 0002C35A
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0002C478
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1238713047-0
                                                                                                                                                                                                              • Opcode ID: 93b060a3142b4ddf69ac84795073982afa429fb5a8a402826c963599b27ea679
                                                                                                                                                                                                              • Instruction ID: bd93c99e22965ec9a6947e79369638d6add577670e3cc39480961b59bc741b97
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93b060a3142b4ddf69ac84795073982afa429fb5a8a402826c963599b27ea679
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE51F2B9901311CBF714DF20FE55AAB37B5FB49302F00845AE8059A6B4EB7C8A40CF99
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: :rgN
                                                                                                                                                                                                              • API String ID: 0-1384114704
                                                                                                                                                                                                              • Opcode ID: 3ac24e69dc7d34292b5b95eac32d7ee50df1d490459c1c6573a3957866377592
                                                                                                                                                                                                              • Instruction ID: 90513712818e2758787a281134dc3832d934a72e4eeadd575f671ab107b152e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ac24e69dc7d34292b5b95eac32d7ee50df1d490459c1c6573a3957866377592
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B43205B9A04704CBF715DF24ED826BB37B9FB95312F10842AE905DB261EB3C9941CB58
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountSystemTickTime
                                                                                                                                                                                                              • String ID: @(l$
                                                                                                                                                                                                              • API String ID: 2164215191-2034585603
                                                                                                                                                                                                              • Opcode ID: e9e8f7fb5a317bf837ab0c7d0d11394947bb3983fb939b397f5fdb3ba87a6dfb
                                                                                                                                                                                                              • Instruction ID: ab0d912353c399fdc9fc2d7df78d6c7d66933c5a35b4e8f468f17416a9f85b8e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9e8f7fb5a317bf837ab0c7d0d11394947bb3983fb939b397f5fdb3ba87a6dfb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F418FB69003108FF348DF28FDC25AB37B5FB95316704452AD846C6671EB7DA940CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00032CB0
                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 00032E36
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00032E4D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$DeleteModuleNameSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2157229623-0
                                                                                                                                                                                                              • Opcode ID: 79e5ccb817f8b682c1c26e7365a50c2a09d83a48ac26e1535dcd455322c13c1e
                                                                                                                                                                                                              • Instruction ID: b16b3b850c8f4c6accaaf7dd5980e79f3ff4d3950e030fb09063385780e6bff5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79e5ccb817f8b682c1c26e7365a50c2a09d83a48ac26e1535dcd455322c13c1e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DD147B99003049BF318DF24ED92ABB33F9F795702F00451AE5058B2B5EB7C9981CB59
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: C:\Users\user$p`^p$=]
                                                                                                                                                                                                              • API String ID: 0-2154772735
                                                                                                                                                                                                              • Opcode ID: 7bf883c7c17186630a10eee47bada58675173074453ad7020a5a9ac8ccff473b
                                                                                                                                                                                                              • Instruction ID: beec0b5d26cbdbe6424a0c5f87bfccab15d8386711c6dbda4b23cf073f2c3c2f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7bf883c7c17186630a10eee47bada58675173074453ad7020a5a9ac8ccff473b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0E103B5A003009BE748DF64FD92AEB33B8FB55316F40452AE505D72B2EB3CAA41CB55
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: ,L$7dsX$W
                                                                                                                                                                                                              • API String ID: 0-1044966223
                                                                                                                                                                                                              • Opcode ID: f9357257e9acff781122850d7327dca1888c3d7555735484b172cd3da9e94083
                                                                                                                                                                                                              • Instruction ID: c1258af1e66b14189b8ce56a92ed9590874b20afede494ffc89f451c2747f841
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9357257e9acff781122850d7327dca1888c3d7555735484b172cd3da9e94083
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEE10076A107108BF718CF29ED915AB73F6FB89323B15822AD8069B374D73C5841CB98
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 0003EEB0: CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000,?,00000000,00000001), ref: 0003F00B
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00014B8D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDeleteFilePipe
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4227001771-3916222277
                                                                                                                                                                                                              • Opcode ID: 984bd36292fb319a0fd539d58e416a49561bc3adfac3b7e36511842ad6fb0cdf
                                                                                                                                                                                                              • Instruction ID: 219e2f5f8929b72bb5661d409c94e195b4f6353d580c86f46c04993ced8f1c47
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 984bd36292fb319a0fd539d58e416a49561bc3adfac3b7e36511842ad6fb0cdf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E80201B5A047048BF704DF28ED82AEB33B5FB95316F10412AE505CB2B2E77C9A81CB55
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountSystemTickTime
                                                                                                                                                                                                              • String ID: 1BJ
                                                                                                                                                                                                              • API String ID: 2164215191-3696045056
                                                                                                                                                                                                              • Opcode ID: 80c1826b623f27ee06e507dc46bbd4727362e60b377c4b8f6c7f0afa5233c63f
                                                                                                                                                                                                              • Instruction ID: c7c563355d580cbea45386616f734ecd699d53a6a0dee02902a89e23ed1ca6b0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80c1826b623f27ee06e507dc46bbd4727362e60b377c4b8f6c7f0afa5233c63f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4142C0B5A00304CFF704DF64ED92AAB37B5FB55312F00812AE506972A5EB7C9A81CF59
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: [m#X$t#A9
                                                                                                                                                                                                              • API String ID: 0-521692942
                                                                                                                                                                                                              • Opcode ID: 3c9362f2ce5050979d33f2ff89b44adaa0b5015f2cbe3a11a920bf84382022da
                                                                                                                                                                                                              • Instruction ID: f122b8282e3d76876ac6c5e7c3084915c9e2c5cc041784051c31d7a58b518dbf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c9362f2ce5050979d33f2ff89b44adaa0b5015f2cbe3a11a920bf84382022da
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D8235B5A007158FEB18CF68FE919AF77F6FB98312B14812AD805D7364E7389940CB94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000010), ref: 0003CD44
                                                                                                                                                                                                                • Part of subcall function 000140B0: lstrlen.KERNEL32(?,?,00011038,?), ref: 000140DD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerNamelstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4141851928-0
                                                                                                                                                                                                              • Opcode ID: 9c8bdd30c865638ae9e8f8153bb1d301b7e066011f6662976ccaac05033c31d5
                                                                                                                                                                                                              • Instruction ID: b02d15c87f2b04a430c6a120a6b01118a7d58fbfe6b37f3b755167fecd9921ef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c8bdd30c865638ae9e8f8153bb1d301b7e066011f6662976ccaac05033c31d5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E652F6B5910304CBF758DB24ED92AFB73B9FB55302F40812AE406A71B2EB786A44CB55
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: @H
                                                                                                                                                                                                              • API String ID: 0-679593823
                                                                                                                                                                                                              • Opcode ID: 5402fb4dadbc766aab03c954d384cf570d6ee11776388956462e094d6ce2eb27
                                                                                                                                                                                                              • Instruction ID: f3b9b569fd9fa6663a3f9fd7edb281857726f3c7c2af06aaa7b641d4c7b002fd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5402fb4dadbc766aab03c954d384cf570d6ee11776388956462e094d6ce2eb27
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A352F4B9A043418BF709CF24EE916BB77F5FB96312F14852AE4058B2B1E77C8941CB49
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: zwfC
                                                                                                                                                                                                              • API String ID: 0-2819243322
                                                                                                                                                                                                              • Opcode ID: 179a385611c3720ec3a2cf80113a40b069ab8c2277adafadb0dce91eb1e88638
                                                                                                                                                                                                              • Instruction ID: 49972dbad96e9b8ad28220f876eb51b708faf0cb6ddaef1a29ed5a456bf2f876
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 179a385611c3720ec3a2cf80113a40b069ab8c2277adafadb0dce91eb1e88638
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31E1F8B5A007148FF708DF24FE925BA77B9FB95312700852AD8068B371EB7C9941CB99
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: +EM
                                                                                                                                                                                                              • API String ID: 0-2077864378
                                                                                                                                                                                                              • Opcode ID: 50009f4067d0bd5280e784d816a75df7e9c151b6d7cd9afe7f0e39afb5ad1e7f
                                                                                                                                                                                                              • Instruction ID: 813bb6efe78f70a2594b36972283e40aecdf3fd25390e3a123431d6d2233615f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50009f4067d0bd5280e784d816a75df7e9c151b6d7cd9afe7f0e39afb5ad1e7f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6D1D1B9904741CBF358CF28EE915AA37F1F79A313314862AD8458B275EB3C9981CB49
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 0003503B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3789849863-0
                                                                                                                                                                                                              • Opcode ID: 18b98fe1cfc3b3ab4a01b09c5468889cc4eb4d6debbbf8acc6f0d5620183fffc
                                                                                                                                                                                                              • Instruction ID: 653d26236c55c2c8df1aca1ec68e62f1a55d224ce7d86ff6a205923facb8a8ff
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18b98fe1cfc3b3ab4a01b09c5468889cc4eb4d6debbbf8acc6f0d5620183fffc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44F0D4B1A157098BE708DF68EC454AB7BF9FB18316B404A69E814C3325F7399604CF85
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: !B%I
                                                                                                                                                                                                              • API String ID: 0-2905040698
                                                                                                                                                                                                              • Opcode ID: e393f8bc9fd25e7f15a548460565f4ec4d77df014d15cf374e402056dd8bf611
                                                                                                                                                                                                              • Instruction ID: 468ed7eb4729323cd76d00578d4974dc06b03a53d38e1c745c3d29ea3e5d6688
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e393f8bc9fd25e7f15a548460565f4ec4d77df014d15cf374e402056dd8bf611
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AB133B9A043408BF348CF28EE8152A7BF6FB96312714C16AE405CB775EB3C8842CB45
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: eH(
                                                                                                                                                                                                              • API String ID: 0-1750492490
                                                                                                                                                                                                              • Opcode ID: 67e71007c43c9e378f3d0e615bc4eb3b4cc36c3f3b4af3c990a89a6d51625265
                                                                                                                                                                                                              • Instruction ID: 7a8681790a8bbb5c166101e81565d571481bffa9df944b62836b8dee3e717f30
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67e71007c43c9e378f3d0e615bc4eb3b4cc36c3f3b4af3c990a89a6d51625265
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5191CFB95043218BE358CF69FD9167737F1FB96326B00852ED805876B1EB3C8841CB59
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: eH(
                                                                                                                                                                                                              • API String ID: 0-1750492490
                                                                                                                                                                                                              • Opcode ID: 6e3c92646aec1d0f836df4a0faa3a6cf213bc0e40d1cea91358ffc7d1dcf1c19
                                                                                                                                                                                                              • Instruction ID: 1edcdbc04b9d182de7bd1d630c58cccdb09e0b7ba97ca71f83249d6b0803809f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e3c92646aec1d0f836df4a0faa3a6cf213bc0e40d1cea91358ffc7d1dcf1c19
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A691CEB95043218BE358CF29FD9167B37F5FB95326B00852AD806866B1EB7C8841CB99
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: +EM
                                                                                                                                                                                                              • API String ID: 0-2077864378
                                                                                                                                                                                                              • Opcode ID: ac082a26341446192698e13cf5676ba7e069e21c0596ea5af34ffc8053d44a66
                                                                                                                                                                                                              • Instruction ID: 87bfcc6ca2b2d9eb3780593297d84410955f536be4cfadc55f5d381d8dd9e023
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac082a26341446192698e13cf5676ba7e069e21c0596ea5af34ffc8053d44a66
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C37104B9904741CFF758CF28EEC05AA3BE1F79A317324862AD4458B275E73C9981CB49
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 421386a95b87482f3574c2ae3f7412e1de29c50eba9f3e19fd8e2726df66ae14
                                                                                                                                                                                                              • Instruction ID: 61074deef4de553a60d807bd2171c0a355c40738a1e7f6e4be746cbd70284bec
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 421386a95b87482f3574c2ae3f7412e1de29c50eba9f3e19fd8e2726df66ae14
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D9216B5A00315CBEB18DF64FD919BF77F9FB99302B00812AE806DB261E7389940CB55
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 714c43a362d324dbae0f6d398d7bab24dda358563fc702ffaa51fa2a9033f583
                                                                                                                                                                                                              • Instruction ID: 741c8343e3a2d5f049da67a1424addccd14c5349963df829564365bdbfb2a059
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 714c43a362d324dbae0f6d398d7bab24dda358563fc702ffaa51fa2a9033f583
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7602F0B9A14701CBE718CF28FD921BB73E5FB59312B14812AD816CB670E77C9980CB49
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: cf67ea8114e1833b62cf9838684b5f7be7b04bc355e34eae4ac8abf53c5a55af
                                                                                                                                                                                                              • Instruction ID: c0f470463b4e4f1938a80b84d918614fdd4505984b2f44db7361ab9c405bffea
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf67ea8114e1833b62cf9838684b5f7be7b04bc355e34eae4ac8abf53c5a55af
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82E1FEB9A10710CBF304CF29EE9156B77F6FB9A302750C52AD4458B278EB3C9942CB49
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d6a561053124be6e21ae89dd09e1224f9fc86b26252faf5291cf3aaf9c9ab104
                                                                                                                                                                                                              • Instruction ID: 5eaa63484e68e742b64500688d079476a52891ee4784a2e06845282b46fd5dca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6a561053124be6e21ae89dd09e1224f9fc86b26252faf5291cf3aaf9c9ab104
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9FC117B56003058FF724CF28FD91ABA77E4FB55316F00822AE806C7661E7B89AC1CB45
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a6cdcb01c312d4a2f8b4fef7c393815bc07408f6f16c213fa0172851c926b462
                                                                                                                                                                                                              • Instruction ID: 70d081071036c4e1f0467cc3e6b52998f44aac171930c4f3872d11ef19775718
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6cdcb01c312d4a2f8b4fef7c393815bc07408f6f16c213fa0172851c926b462
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1B1ADB9A00315CBEB68CF28FD919BB77F5FB99302711851AD806DB660E7389840CF55
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6747c7476ec5cab3a7555b397a61eead961b73ec7824dbef66f8d13f29a4af21
                                                                                                                                                                                                              • Instruction ID: 381fae61acba5b66245728a7f5a55b89d9fceb76e5d8ca9c7d24b27fb1b8f159
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6747c7476ec5cab3a7555b397a61eead961b73ec7824dbef66f8d13f29a4af21
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FDB1ACBAA057108FF358CF29EE9146A77F1FB9A312705852ED8458B274E77CA841CF48
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b96ebf2cae41827decfd1e819f281a773ee6e2503349fb8fd725019367f24a96
                                                                                                                                                                                                              • Instruction ID: 021cc056d2ffc657c779f257ddea027260744923f16d1a7836873fd2b9c84821
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b96ebf2cae41827decfd1e819f281a773ee6e2503349fb8fd725019367f24a96
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DA114B9514721CFF714CF29FE8196B33B2FB9A716710821AD8068B275E73C9841CB85
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 894395f6fe9bc006e88617788b7d9225c8584d1aef939039c85cfa58edbe3df6
                                                                                                                                                                                                              • Instruction ID: 280d31a756980ba3b07e3a9122e322d2242e2da609f3a5c0fa65535393bbdab8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 894395f6fe9bc006e88617788b7d9225c8584d1aef939039c85cfa58edbe3df6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A8112B56003018BF758DF28ED92A7B33F5FB953027048929E546D7362EB3CA941CB99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 0001B1D7
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 0001B256
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0001B26B
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0001B2E7
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 0001B31A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0001B334
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: td9k
                                                                                                                                                                                                              • API String ID: 3236713533-1579400769
                                                                                                                                                                                                              • Opcode ID: 86357b0c2af08b1b2e66fa95c2add7bf48c69c5b348fe13ff10b28df25e3b912
                                                                                                                                                                                                              • Instruction ID: 906dab6c9381d8f155cf08dc1d594cb989f18c43d9cc60fd651c60581b7c96c0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86357b0c2af08b1b2e66fa95c2add7bf48c69c5b348fe13ff10b28df25e3b912
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B751D3B9A053059BF314CF69FD81AAB77B4FB85315F10826BE409C72A0E7389945CF89
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(009B04D0,Function_00014290,?,?,00000072), ref: 0001B669
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,000567EC,?,?,00000072), ref: 0001B70D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000072), ref: 0001B721
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,000567EC,?,?,00000072), ref: 0001B771
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388,?,?,00000072), ref: 0001B7D0
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,000567EC,00000072), ref: 0001B82A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0001B841
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,000567EC), ref: 0001B8AA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: af5b9742d60ac4645235c1ca26c8fa2a2cc68e21df784f98a3820e14a62cf98d
                                                                                                                                                                                                              • Instruction ID: 5be4d3674bd8ac3191d17577d71bec436c7fed95917533eb2a6e0d26455c88e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: af5b9742d60ac4645235c1ca26c8fa2a2cc68e21df784f98a3820e14a62cf98d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B581BAB9605311CBF308CF25FE998673BA5F799707740851AE5428B2B0EB7E9941CF48
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00031F5E
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00031FDC
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 000320A2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3397401024-0
                                                                                                                                                                                                              • Opcode ID: 671b7e6bfb6f202fc437bd786bdff729563d74f96c7924eb723fd710e6359c6d
                                                                                                                                                                                                              • Instruction ID: bcd3f9a0526e1ea81cb57f834306a580aebf6ebaaa55aa151fdd0a71267c0ba1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 671b7e6bfb6f202fc437bd786bdff729563d74f96c7924eb723fd710e6359c6d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86A1A1B9601311DFF759DF24EE916AA77B9FB66312F10812AD805C6270E73C9A40CF49
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,00038262,Function_00001300,00000001,?), ref: 0003199B
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 000319C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00038262,Function_00001300,00000001,?), ref: 000319DD
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,00038262,Function_00001300,00000001,?), ref: 000319F2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF,?,00038262,Function_00001300,00000001,?), ref: 00031A19
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 57db312aed73190dc431c82d58311c7b22ddde8282e324c89a7bd3bbccbf8988
                                                                                                                                                                                                              • Instruction ID: b7086380f4a7e87f9bb29f477c4a1d8531bdd4de5bf7e94b53b2dac783040199
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57db312aed73190dc431c82d58311c7b22ddde8282e324c89a7bd3bbccbf8988
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD21DFB9204304AFF314DF20EE95B633BA4FB49712F108619F9168B6F4D7B9A8408F59
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00027221
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,009B0748,00000000,00000001,?,00000000), ref: 000272E0
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00027300
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: IR
                                                                                                                                                                                                              • API String ID: 779948276-3379982419
                                                                                                                                                                                                              • Opcode ID: 840e68a4e37bb50baac9ca8c9697262d40576e2f8bea0eac70130206d2c226c8
                                                                                                                                                                                                              • Instruction ID: 73d031c152f8a6d6edff64a5db8e8cf2aea0e28f13f553702608eb9382e96d6c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 840e68a4e37bb50baac9ca8c9697262d40576e2f8bea0eac70130206d2c226c8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E24122B9210310CBF708DB28FC85ABB37F5E745313B14841AE849C7260E77C9941CB69
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 0003E966
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,00000000,00000000), ref: 0003E9D7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 0003EADD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1035965006-0
                                                                                                                                                                                                              • Opcode ID: 0a17628a48a8d0eddf638d84d866acf025792209a83f2def421e88b1273d9f22
                                                                                                                                                                                                              • Instruction ID: ef49fb6715acecf95366482a3d86f916d445f08a66da2cd6f2345f716db515f9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a17628a48a8d0eddf638d84d866acf025792209a83f2def421e88b1273d9f22
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF81D2B9600304DFF744DF68EE91BAB33B5F786316F00461AE505872A1EB78A940CF99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00040A87,00000000,?,?,?,?,?,00000001), ref: 0003FAF7
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00040A87,00000000), ref: 0003FAFE
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00040A87,00000000,?,?,?,?,?,00000001), ref: 0003FB19
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00040A87,00000000,?,?,?,?,?,00000001), ref: 0003FB20
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: 816d54baf89582d2d00e6e731529193507901531155aafd4b8a1cbee0004389e
                                                                                                                                                                                                              • Instruction ID: 152b6325003f5d2dc412034076afae075047282b40a47398ef2f57167bb53564
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 816d54baf89582d2d00e6e731529193507901531155aafd4b8a1cbee0004389e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70F01CB4610305EFFB549FB0ED09A6B3BACFF88612F508004F909876A0DB399940CB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00000001,00000001,00000000,00000001,00000000), ref: 00013E43
                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00013E74
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1413034511.0000000000011000.00000020.00000001.01000000.00000003.sdmp, Offset: 00010000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413019251.0000000000010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413060700.0000000000042000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413074550.0000000000043000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.0000000000046000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413088654.000000000005E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1413137084.000000000005F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_10000_66HKNPT1fl.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldiv
                                                                                                                                                                                                              • String ID: L9<8
                                                                                                                                                                                                              • API String ID: 2838486344-2160928743
                                                                                                                                                                                                              • Opcode ID: 348d22a5811121cbce98dcb60f00706ded17ba72b456ccb899985ba1fb32bc0a
                                                                                                                                                                                                              • Instruction ID: c191a7c3217f6cf7110bc9877c026f634bfc68c7ddaea51952641b2dd0f6d446
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 348d22a5811121cbce98dcb60f00706ded17ba72b456ccb899985ba1fb32bc0a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D4127BAA003009BF318CF04EE915BB77B6FB8671A711412EE4068B671D73C9981CF84

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:16.1%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:3%
                                                                                                                                                                                                              Total number of Nodes:1756
                                                                                                                                                                                                              Total number of Limit Nodes:23
                                                                                                                                                                                                              execution_graph 8944 af28a0 8947 af28b0 8944->8947 8945 af28c2 8946 af2a0c ReadFile 8948 af2a31 8946->8948 8947->8945 8947->8946 8949 af20a0 8950 af20b7 8949->8950 8953 af51d0 8950->8953 8954 af5202 8953->8954 8957 af2df0 8954->8957 8956 af20ce 8958 b0cb30 8 API calls 8957->8958 8959 af2e22 8958->8959 8959->8956 9055 b12420 FlushFileBuffers 9056 b12460 GetLastError 9055->9056 9057 b124a2 9055->9057 9058 b12820 9059 b12873 9058->9059 9062 af67e0 9059->9062 9063 af690b 9062->9063 9065 af681a 9062->9065 9080 b0c640 9063->9080 9066 af68bf 9065->9066 9067 af6834 9065->9067 9068 b164f0 4 API calls 9066->9068 9071 b164f0 9067->9071 9070 af6849 9068->9070 9073 b16532 9071->9073 9072 b16567 9072->9070 9073->9072 9079 b165c5 9073->9079 9088 b06dc0 9073->9088 9075 b06dc0 4 API calls 9077 b16684 9075->9077 9093 b07450 9077->9093 9079->9075 9079->9077 9081 b0c6a0 9080->9081 9082 b0c756 9081->9082 9083 b06dc0 4 API calls 9081->9083 9084 af70e0 4 API calls 9082->9084 9085 b0ca18 9082->9085 9083->9082 9087 b0c7ba 9084->9087 9085->9070 9086 af70e0 4 API calls 9086->9087 9087->9085 9087->9086 9089 b06df3 9088->9089 9090 b06df9 9088->9090 9089->9079 9091 af70e0 4 API calls 9090->9091 9092 b06e71 9091->9092 9092->9079 9094 b075ba 9093->9094 9095 b0748f 9093->9095 9094->9070 9095->9094 9096 b0c520 2 API calls 9095->9096 9096->9095 9241 b077a1 9242 b077aa 9241->9242 9243 af5730 2 API calls 9242->9243 9244 b07b66 9243->9244 9245 b13840 2 API calls 9244->9245 9246 b07b95 9245->9246 9097 b04a29 9107 b04a30 9097->9107 9098 af70e0 4 API calls 9098->9107 9099 b05323 9102 b05395 9099->9102 9103 b05389 9099->9103 9100 b06dc0 4 API calls 9100->9107 9101 b07450 2 API calls 9108 b04be5 9101->9108 9105 b07450 2 API calls 9102->9105 9104 b07450 2 API calls 9103->9104 9106 b05390 9104->9106 9105->9106 9107->9098 9107->9100 9107->9108 9108->9099 9108->9101 9559 afb531 9561 afb5ae RegisterServiceCtrlHandlerA 9559->9561 9564 afb696 9561->9564 9562 afb8ba 9563 afb702 SetServiceStatus CreateEventA SetServiceStatus 9565 afb7a2 9563->9565 9566 afb7b0 WaitForSingleObject 9563->9566 9564->9562 9564->9563 9565->9566 9566->9566 9567 afb7dd 9566->9567 9568 af6590 WaitForSingleObject 9567->9568 9569 afb7f4 SetServiceStatus CloseHandle SetServiceStatus 9568->9569 9569->9562 9109 af2630 9110 af51d0 8 API calls 9109->9110 9111 af265b 9110->9111 8960 b04290 8961 b042b3 8960->8961 8964 b042ba SetServiceStatus 8960->8964 8962 b042d3 8961->8962 8963 b042e7 SetServiceStatus SetEvent 8961->8963 8961->8964 8962->8963 8966 b04350 8963->8966 8964->8966 7857 b16d10 7858 b16d4b 7857->7858 7863 af2ef0 7858->7863 7862 b16d5f 7870 b03d60 7863->7870 7865 af2f36 7866 af20e0 GetStdHandle GetStdHandle 7865->7866 7867 af215b 7866->7867 7868 af2177 GetStdHandle 7866->7868 7867->7868 7869 af21bc 7868->7869 7869->7862 7871 b03d84 7870->7871 7872 b03d9f GetProcessHeap HeapAlloc 7870->7872 7871->7872 7872->7865 9112 b1fe10 9113 b1fe46 9112->9113 9114 b199b0 3 API calls 9113->9114 9115 b1ff15 9114->9115 9116 af60a0 10 API calls 9115->9116 9117 b1ff81 9116->9117 9118 b15860 lstrlen 9117->9118 9119 b1ff97 9118->9119 9120 af5730 2 API calls 9119->9120 9121 b1ffcc 9120->9121 9122 b13840 2 API calls 9121->9122 9140 b20021 9122->9140 9123 af3dc0 GetSystemTimeAsFileTime 9123->9140 9124 af6660 8 API calls 9125 b2074e Sleep 9124->9125 9125->9140 9127 b0c250 6 API calls 9127->9140 9128 b138b0 3 API calls 9128->9140 9130 b1c080 13 API calls 9130->9140 9131 b12950 33 API calls 9131->9140 9132 afb980 9 API calls 9132->9140 9133 b15810 8 API calls 9133->9140 9134 af4460 8 API calls 9134->9140 9136 af5730 GetProcessHeap RtlAllocateHeap 9136->9140 9137 b101b0 21 API calls 9137->9140 9138 b13840 GetProcessHeap RtlFreeHeap 9138->9140 9139 b05520 28 API calls 9139->9140 9140->9123 9140->9124 9140->9127 9140->9128 9140->9130 9140->9131 9140->9132 9140->9133 9140->9134 9140->9136 9140->9137 9140->9138 9140->9139 9141 b197d0 9140->9141 9152 b05b60 9140->9152 9158 b03880 9140->9158 9142 af5730 2 API calls 9141->9142 9143 b19826 9142->9143 9144 af5730 2 API calls 9143->9144 9145 b19841 9144->9145 9165 b077f0 9145->9165 9148 b13840 2 API calls 9149 b19877 9148->9149 9150 b13840 2 API calls 9149->9150 9151 b198b6 9150->9151 9151->9140 9153 b05b8e 9152->9153 9154 b12300 2 API calls 9153->9154 9155 b05bf4 9154->9155 9156 af1890 8 API calls 9155->9156 9157 b05cf8 9155->9157 9156->9157 9157->9140 9161 b03898 9158->9161 9159 b03a31 9162 b03aa3 9159->9162 9176 b19bd0 9159->9176 9160 b0398b DeleteFileA 9160->9161 9161->9159 9161->9160 9161->9162 9171 afbab0 9161->9171 9162->9140 9166 b0781d 9165->9166 9167 af5730 2 API calls 9166->9167 9168 b07b66 9167->9168 9169 b13840 2 API calls 9168->9169 9170 b07b95 9169->9170 9170->9148 9180 b1c460 9171->9180 9173 afbacd 9184 af2870 9173->9184 9178 b19c07 9176->9178 9177 b19c9b 9177->9159 9178->9177 9199 af1060 9178->9199 9181 b1c478 9180->9181 9182 b20850 8 API calls 9181->9182 9183 b1c4b6 9182->9183 9183->9173 9185 af287e 9184->9185 9186 af2890 9185->9186 9188 af4e20 9185->9188 9186->9161 9191 b18a40 9188->9191 9190 af4e2f 9190->9186 9192 b18a52 9191->9192 9195 afbaf0 9192->9195 9194 b18a68 9194->9190 9196 afbafb 9195->9196 9197 b0cb30 8 API calls 9196->9197 9198 afbb3c 9197->9198 9198->9194 9202 b14d20 9199->9202 9203 b14d4b 9202->9203 9204 b114f0 8 API calls 9203->9204 9205 af106e 9204->9205 9205->9177 8967 b07496 8969 b074a0 8967->8969 8968 b075ba 8969->8968 8970 b0c520 2 API calls 8969->8970 8970->8969 9574 af6702 9575 afb9e0 8 API calls 9574->9575 9576 af670b 9574->9576 9575->9576 8971 af2280 8972 af228b 8971->8972 8973 af51d0 8 API calls 8972->8973 8974 af22f2 8973->8974 9206 af1000 9207 af1024 9206->9207 9210 af40b0 lstrlen 9207->9210 9209 af1038 9210->9209 9577 af1300 9578 af131b 9577->9578 9633 b11a90 9578->9633 9580 af1394 9581 b197d0 4 API calls 9580->9581 9587 af178c 9580->9587 9582 af13f9 9581->9582 9583 af5730 2 API calls 9582->9583 9584 af1419 9583->9584 9585 afb980 9 API calls 9584->9585 9586 af144e 9585->9586 9588 b13840 2 API calls 9586->9588 9589 af1468 9588->9589 9636 af5cc0 9589->9636 9594 b15810 8 API calls 9595 af14ae 9594->9595 9596 af5730 2 API calls 9595->9596 9597 af14e8 9596->9597 9598 b14a90 9 API calls 9597->9598 9599 af150d 9598->9599 9600 b15810 8 API calls 9599->9600 9601 af1519 9600->9601 9602 b13840 2 API calls 9601->9602 9603 af1533 9602->9603 9604 b05b60 8 API calls 9603->9604 9605 af1573 9604->9605 9606 b15810 8 API calls 9605->9606 9607 af157c 9606->9607 9608 b16b70 8 API calls 9607->9608 9609 af15a6 9608->9609 9642 af44a0 9609->9642 9611 af15c0 9612 b18ba0 9 API calls 9611->9612 9613 af15fb 9612->9613 9699 af7640 9613->9699 9616 af5730 2 API calls 9617 af1635 9616->9617 9618 b14a90 9 API calls 9617->9618 9619 af1661 9618->9619 9620 b15810 8 API calls 9619->9620 9621 af166d 9620->9621 9622 b13840 2 API calls 9621->9622 9623 af1694 9622->9623 9624 af1890 8 API calls 9623->9624 9625 af16c2 9624->9625 9626 af6660 8 API calls 9625->9626 9627 af1716 9626->9627 9628 af5730 2 API calls 9627->9628 9629 af1754 9628->9629 9630 b101b0 21 API calls 9629->9630 9631 af177a 9630->9631 9632 b13840 2 API calls 9631->9632 9632->9587 9634 af1890 8 API calls 9633->9634 9635 b11abf SetEvent 9634->9635 9635->9580 9703 afab70 9636->9703 9639 b076c0 9640 b18a40 8 API calls 9639->9640 9641 af14a2 9640->9641 9641->9594 9643 af44c4 9642->9643 9644 af5730 2 API calls 9643->9644 9648 af4611 9643->9648 9645 af45e0 9644->9645 9646 afb980 9 API calls 9645->9646 9647 af45ff 9646->9647 9649 b13840 2 API calls 9647->9649 9650 af4789 9648->9650 9651 af46a4 9648->9651 9649->9648 9654 af5730 2 API calls 9650->9654 9652 af5730 2 API calls 9651->9652 9653 af46c6 9652->9653 9655 afb980 9 API calls 9653->9655 9656 af47cf 9654->9656 9657 af46e5 9655->9657 9711 af3640 9656->9711 9659 b13840 2 API calls 9657->9659 9661 af476a 9659->9661 9660 af47f9 9662 b13840 2 API calls 9660->9662 9661->9611 9663 af4819 9662->9663 9664 af483f 9663->9664 9665 af48ac 9663->9665 9667 af5730 2 API calls 9664->9667 9724 af5600 GetModuleFileNameA 9665->9724 9669 af4855 9667->9669 9672 afb980 9 API calls 9669->9672 9670 af493c 9674 af5f60 lstrlen 9670->9674 9671 af48c9 9673 af5730 2 API calls 9671->9673 9675 af4886 9672->9675 9676 af48e9 9673->9676 9677 af4967 9674->9677 9678 b13840 2 API calls 9675->9678 9679 afb980 9 API calls 9676->9679 9726 b1b310 9677->9726 9681 af4898 9678->9681 9682 af4901 9679->9682 9681->9611 9684 b13840 2 API calls 9682->9684 9686 af491f 9684->9686 9686->9611 9688 af5730 2 API calls 9689 af49d2 9688->9689 9690 b13840 2 API calls 9689->9690 9691 af49fd 9690->9691 9734 af40b0 lstrlen 9691->9734 9693 af4a3e 9694 b13060 5 API calls 9693->9694 9695 af4a79 9694->9695 9735 b1eeb0 9695->9735 9698 af4bb6 9698->9611 9700 af765b 9699->9700 9701 b16ff0 8 API calls 9700->9701 9702 af161f 9701->9702 9702->9616 9704 afab7b 9703->9704 9707 b1c960 9704->9707 9708 b1c97c 9707->9708 9709 b16ff0 8 API calls 9708->9709 9710 af1499 9709->9710 9710->9639 9713 af3672 9711->9713 9712 af36d6 9712->9660 9713->9712 9759 af2710 9713->9759 9717 af37bd 9720 af3772 9717->9720 9769 af6bf0 9717->9769 9719 af3834 9776 af2f90 9719->9776 9787 b14b20 9720->9787 9725 af48c2 9724->9725 9725->9670 9725->9671 9727 b1b367 9726->9727 9728 af4994 9727->9728 9729 b17040 9 API calls 9727->9729 9730 af3480 9728->9730 9729->9728 9732 af34a7 9730->9732 9731 af35ea 9731->9688 9732->9731 9733 b1b310 9 API calls 9732->9733 9733->9732 9734->9693 9736 b1efa4 9735->9736 9737 b1efd0 CreatePipe 9736->9737 9739 b1f038 SetHandleInformation CreatePipe 9737->9739 9745 b1f015 9737->9745 9740 b1f0b0 9739->9740 9743 b1f104 SetHandleInformation 9739->9743 9741 b1f377 CloseHandle 9740->9741 9744 b1f3a5 CloseHandle 9741->9744 9741->9745 9748 b1f167 9743->9748 9744->9745 9746 af6660 8 API calls 9745->9746 9747 af4b5e DeleteFileA 9745->9747 9746->9747 9747->9698 9749 b1f297 CreateProcessA 9748->9749 9750 b1f2e0 9749->9750 9751 b1f345 CloseHandle CloseHandle 9750->9751 9752 b1f42a WriteFile 9750->9752 9751->9741 9752->9751 9754 b1f49f CloseHandle CloseHandle 9752->9754 9756 b1f502 9754->9756 9925 b11720 9756->9925 9760 af274d 9759->9760 9761 af70e0 4 API calls 9760->9761 9762 af27bd 9761->9762 9763 b152f0 4 API calls 9762->9763 9764 af27e3 9762->9764 9763->9764 9764->9720 9765 b152f0 9764->9765 9766 b15311 9765->9766 9767 af70e0 4 API calls 9766->9767 9768 b1533c 9767->9768 9768->9717 9790 b035f0 9769->9790 9773 af6c50 9802 b185e0 9773->9802 9775 af6c6a 9775->9719 9777 af2f9d 9776->9777 9778 af3470 9777->9778 9814 b1fc20 9777->9814 9778->9720 9780 af307d 9781 af5730 2 API calls 9780->9781 9783 af30f5 9780->9783 9786 af32fa 9780->9786 9784 af32ab 9781->9784 9782 af5730 2 API calls 9782->9783 9783->9720 9784->9783 9785 b13840 2 API calls 9784->9785 9785->9786 9786->9782 9786->9783 9788 b07450 2 API calls 9787->9788 9789 af3984 9788->9789 9789->9660 9791 b0360f 9790->9791 9792 af5730 2 API calls 9791->9792 9793 b03686 9792->9793 9794 b13840 2 API calls 9793->9794 9795 af6c32 9794->9795 9796 b07bf0 9795->9796 9797 b07c2d 9796->9797 9801 b07de8 9796->9801 9798 b07d1d 9797->9798 9808 b15950 9797->9808 9799 b15950 4 API calls 9798->9799 9798->9801 9799->9798 9801->9773 9803 b18665 9802->9803 9804 b07bf0 4 API calls 9803->9804 9805 b188e3 9804->9805 9806 b07bf0 4 API calls 9805->9806 9807 b18909 9806->9807 9807->9775 9809 b159a4 9808->9809 9810 af5730 2 API calls 9809->9810 9811 b15b5f 9810->9811 9812 b13840 2 API calls 9811->9812 9813 b15e79 9812->9813 9813->9798 9815 b1fc5c 9814->9815 9816 af2710 4 API calls 9815->9816 9819 b1fc82 9816->9819 9817 b07450 2 API calls 9818 b1fda5 9817->9818 9818->9780 9820 b1fd03 9819->9820 9821 b1fcb5 9819->9821 9825 b1fd51 9819->9825 9826 b04420 9820->9826 9822 b07450 2 API calls 9821->9822 9824 b1fcea 9822->9824 9824->9780 9825->9817 9828 b0444f 9826->9828 9827 b053c0 9827->9825 9828->9827 9829 af70e0 4 API calls 9828->9829 9830 b04686 9829->9830 9831 af70e0 4 API calls 9830->9831 9860 b04be5 9830->9860 9833 b046cf 9831->9833 9832 b05323 9836 b05395 9832->9836 9837 b05389 9832->9837 9835 af70e0 4 API calls 9833->9835 9833->9860 9834 b07450 2 API calls 9834->9860 9841 b0470a 9835->9841 9839 b07450 2 API calls 9836->9839 9838 b07450 2 API calls 9837->9838 9840 b05390 9838->9840 9839->9840 9840->9825 9842 b152f0 4 API calls 9841->9842 9852 b0473a 9841->9852 9841->9860 9843 b04789 9842->9843 9843->9860 9862 b03b00 9843->9862 9846 b0487c 9848 b022e0 4 API calls 9846->9848 9847 b0488f 9850 b06dc0 4 API calls 9847->9850 9851 b0488a 9848->9851 9850->9851 9853 b06dc0 4 API calls 9851->9853 9852->9846 9852->9847 9852->9860 9854 b048eb 9853->9854 9855 af70e0 4 API calls 9854->9855 9854->9860 9856 b04980 9855->9856 9857 b06dc0 4 API calls 9856->9857 9856->9860 9859 b049af 9857->9859 9858 af70e0 4 API calls 9858->9859 9859->9858 9859->9860 9861 b06dc0 4 API calls 9859->9861 9860->9832 9860->9834 9861->9859 9863 b03b94 9862->9863 9864 af70e0 4 API calls 9863->9864 9865 b03bca 9863->9865 9864->9865 9865->9860 9866 b022e0 9865->9866 9867 b0232a 9866->9867 9874 b05f50 9867->9874 9869 b023cf 9869->9852 9870 af67e0 4 API calls 9871 b02356 9870->9871 9871->9869 9871->9870 9873 b02396 9871->9873 9873->9869 9916 b17930 9873->9916 9876 b05f9b 9874->9876 9875 b05fc0 9875->9871 9876->9875 9877 b060a5 9876->9877 9878 b0603b 9876->9878 9879 b06dc0 4 API calls 9877->9879 9880 b06054 9878->9880 9882 b152f0 4 API calls 9878->9882 9885 b060b9 9879->9885 9881 b06086 9880->9881 9883 b06dc0 4 API calls 9880->9883 9909 b06079 9880->9909 9881->9871 9882->9880 9883->9909 9884 b07450 2 API calls 9886 b06d9a 9884->9886 9887 b06dc0 4 API calls 9885->9887 9885->9909 9886->9871 9888 b0612e 9887->9888 9889 af70e0 4 API calls 9888->9889 9888->9909 9890 b0617a 9889->9890 9891 b152f0 4 API calls 9890->9891 9890->9909 9892 b0619b 9891->9892 9893 af70e0 4 API calls 9892->9893 9892->9909 9894 b061c5 9893->9894 9895 af70e0 4 API calls 9894->9895 9894->9909 9896 b061e7 9895->9896 9897 b03b00 4 API calls 9896->9897 9898 b062c4 9896->9898 9896->9909 9900 b06277 9897->9900 9899 b03b00 4 API calls 9898->9899 9898->9909 9904 b06391 9899->9904 9901 b03b00 4 API calls 9900->9901 9900->9909 9901->9898 9902 b17930 4 API calls 9902->9904 9903 b06c28 9905 b06dc0 4 API calls 9903->9905 9906 b06c7a 9903->9906 9904->9902 9911 b0641d 9904->9911 9905->9906 9907 b06dc0 4 API calls 9906->9907 9906->9909 9907->9909 9908 b152f0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9908->9911 9909->9881 9909->9884 9910 af11a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9910->9911 9911->9903 9911->9908 9911->9909 9911->9910 9912 b03b00 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9911->9912 9913 b17930 4 API calls 9911->9913 9914 b06dc0 4 API calls 9911->9914 9915 af67e0 4 API calls 9911->9915 9912->9911 9913->9911 9914->9911 9915->9911 9917 b17b39 9916->9917 9918 b17978 9916->9918 9919 b0c640 4 API calls 9917->9919 9920 b17a45 9918->9920 9921 b1799d 9918->9921 9924 b179c4 9919->9924 9923 b164f0 4 API calls 9920->9923 9922 b164f0 4 API calls 9921->9922 9922->9924 9923->9924 9924->9873 9926 b1172d 9925->9926 9927 af6660 8 API calls 9926->9927 9930 b117f3 9927->9930 9928 b1184d ReadFile 9929 b118fa WaitForSingleObject CloseHandle CloseHandle 9928->9929 9928->9930 9929->9745 9930->9928 9930->9929 9931 af1890 8 API calls 9930->9931 9931->9930 9932 b11300 9933 b12320 lstrlen 9932->9933 9934 b1130f 9933->9934 9255 b0c389 9257 b0c390 9255->9257 9258 b0c441 Process32Next 9257->9258 9259 b0c4a2 CloseHandle 9257->9259 9262 b02290 lstrlen CharLowerBuffA 9257->9262 9258->9257 9258->9259 9261 b0c4e5 9259->9261 9262->9257 8975 af5c90 8976 af5c9b 8975->8976 8977 af5ca7 8976->8977 8978 af1fc0 2 API calls 8976->8978 8978->8977 8983 b084f0 8984 b0850d 8983->8984 8993 af40b0 lstrlen 8984->8993 8986 b08575 8987 b20850 8 API calls 8986->8987 8988 b0858f 8987->8988 8989 b138a0 9 API calls 8988->8989 8990 b085b9 8989->8990 8994 b14ae0 8990->8994 8993->8986 8995 b14aee 8994->8995 8996 af1890 8 API calls 8995->8996 8997 b08617 8996->8997 9003 b1f6f0 9004 b07330 13 API calls 9003->9004 9005 b1f70d 9004->9005 9006 af1890 8 API calls 9005->9006 9007 b1f776 9006->9007 9935 b03f74 9936 b03f80 9935->9936 9937 b03fbd Sleep 9936->9937 9939 b03feb 9936->9939 9938 af3dc0 GetSystemTimeAsFileTime 9937->9938 9938->9936 9263 af53e0 9268 af26f0 9263->9268 9271 b1ec80 9268->9271 9272 b1ecae 9271->9272 9273 b1ec8a 9271->9273 9274 b0c520 2 API calls 9273->9274 9274->9272 9275 b053e0 9276 af6660 8 API calls 9275->9276 9277 b05425 9276->9277 9282 b05db0 9277->9282 9279 af6660 8 API calls 9281 b054fd 9279->9281 9280 b05444 9280->9279 9283 b05dc1 9282->9283 9284 b16ff0 8 API calls 9283->9284 9285 b05dd1 9284->9285 9285->9280 9940 b11360 9941 b11383 9940->9941 9946 b15250 9941->9946 9944 b14ae0 8 API calls 9945 b113e6 9944->9945 9947 b15261 9946->9947 9948 b16ff0 8 API calls 9947->9948 9949 b113cc 9948->9949 9949->9944 9950 b15f60 9951 b15f8f 9950->9951 9954 b1a610 9951->9954 9953 b15fee 9955 b1a64a 9954->9955 9956 afb9e0 8 API calls 9955->9956 9957 b1a661 9956->9957 9957->9953 9016 b0c8e5 9019 b0c8f0 9016->9019 9018 b0ca18 9019->9018 9020 af70e0 9019->9020 9021 af7110 9020->9021 9024 af7130 9020->9024 9022 b06f00 2 API calls 9021->9022 9023 af7127 9022->9023 9023->9024 9025 b0c520 2 API calls 9023->9025 9024->9019 9025->9024 9958 b0cf50 9963 af2da0 9958->9963 9968 b17620 9963->9968 9969 b17645 9968->9969 9970 af2cc0 8 API calls 9969->9970 9971 b17660 9970->9971 9972 b04d58 9975 b04d60 9972->9975 9973 b05323 9976 b05395 9973->9976 9977 b05389 9973->9977 9974 b07450 2 API calls 9974->9975 9975->9973 9975->9974 9979 b07450 2 API calls 9976->9979 9978 b07450 2 API calls 9977->9978 9980 b05390 9978->9980 9979->9980 9036 af24c6 ExitProcess 9227 af3c40 9230 af5f00 9227->9230 9233 b12320 9230->9233 9232 af3c4f 9234 b1232e 9233->9234 9237 af40b0 lstrlen 9234->9237 9236 b1233a 9236->9232 9237->9236 9289 af19c0 9290 af19ed 9289->9290 9291 af5730 2 API calls 9290->9291 9292 af1a44 9291->9292 9343 afbba0 wvsprintfA 9292->9343 9294 af1a77 9295 b13840 2 API calls 9294->9295 9296 af1a89 9295->9296 9297 b138a0 9 API calls 9296->9297 9298 af1ac4 9297->9298 9299 b138a0 9 API calls 9298->9299 9300 af1b37 9299->9300 9301 af5f40 8 API calls 9300->9301 9302 af1b4b 9301->9302 9303 af5f40 8 API calls 9302->9303 9304 af1b97 9303->9304 9344 b1b7f0 9304->9344 9306 af1baa 9368 b1a050 OpenSCManagerA 9306->9368 9308 af1bd4 9309 b18ba0 9 API calls 9308->9309 9310 af1c03 9309->9310 9392 b036f0 9310->9392 9312 af1c16 9313 af5730 2 API calls 9312->9313 9314 af1c4f 9313->9314 9315 afb980 9 API calls 9314->9315 9316 af1c71 9315->9316 9317 b13840 2 API calls 9316->9317 9318 af1c83 9317->9318 9319 b05b60 8 API calls 9318->9319 9320 af1ccd 9319->9320 9321 b15810 8 API calls 9320->9321 9322 af1cd6 9321->9322 9323 af5730 2 API calls 9322->9323 9324 af1cfa 9323->9324 9325 b14a90 9 API calls 9324->9325 9326 af1d5b 9325->9326 9327 b15810 8 API calls 9326->9327 9328 af1d67 9327->9328 9329 b13840 2 API calls 9328->9329 9330 af1d99 9329->9330 9331 af1890 8 API calls 9330->9331 9332 af1df7 9331->9332 9333 b036f0 8 API calls 9332->9333 9334 af1e3b 9333->9334 9335 b197d0 4 API calls 9334->9335 9336 af1e7a 9335->9336 9337 af5730 2 API calls 9336->9337 9338 af1e90 9337->9338 9396 b101b0 9338->9396 9340 af1ebb 9341 b13840 2 API calls 9340->9341 9342 af1f03 9341->9342 9343->9294 9345 b1b82f CreateToolhelp32Snapshot 9344->9345 9347 b1ba05 Process32First 9345->9347 9348 b1b92c 9345->9348 9365 b1babb 9347->9365 9350 af5730 2 API calls 9348->9350 9352 b1b953 9350->9352 9351 b1be7e CloseHandle 9351->9306 9353 b138a0 9 API calls 9352->9353 9354 b1b977 9353->9354 9357 b13840 2 API calls 9354->9357 9356 b1bc51 CreateToolhelp32Snapshot 9356->9365 9360 b1b9e6 9357->9360 9358 af5730 GetProcessHeap RtlAllocateHeap 9358->9365 9359 b1bcde Module32First 9359->9365 9360->9306 9361 b138a0 9 API calls 9361->9365 9363 b13840 GetProcessHeap RtlFreeHeap 9363->9365 9364 af5f40 8 API calls 9366 b1bdfd CloseHandle Process32Next 9364->9366 9365->9351 9365->9356 9365->9358 9365->9359 9365->9361 9365->9363 9365->9364 9367 b1be76 9365->9367 9496 af40b0 lstrlen 9365->9496 9497 afbba0 wvsprintfA 9365->9497 9366->9365 9367->9351 9369 b1a141 EnumServicesStatusA GetLastError 9368->9369 9370 b1a480 9368->9370 9371 b1a196 9369->9371 9372 af5730 2 API calls 9370->9372 9376 b1a464 9371->9376 9377 b06f00 2 API calls 9371->9377 9373 b1a496 9372->9373 9374 b138a0 9 API calls 9373->9374 9375 b1a4b0 9374->9375 9378 b13840 2 API calls 9375->9378 9376->9308 9379 b1a1f4 9377->9379 9380 b1a4df 9378->9380 9381 b1a441 CloseServiceHandle 9379->9381 9382 b1a22a EnumServicesStatusA 9379->9382 9380->9308 9381->9376 9390 b1a26e 9382->9390 9383 b1a41e 9384 b0c520 2 API calls 9383->9384 9385 b1a434 9384->9385 9385->9381 9386 af40b0 lstrlen 9386->9390 9387 af5730 2 API calls 9387->9390 9389 b13840 2 API calls 9389->9390 9390->9383 9390->9386 9390->9387 9390->9389 9391 b138a0 9 API calls 9390->9391 9498 afbba0 wvsprintfA 9390->9498 9391->9390 9393 b0370b 9392->9393 9394 af6660 8 API calls 9393->9394 9395 b0386c 9394->9395 9395->9312 9397 b10218 9396->9397 9398 af3dc0 GetSystemTimeAsFileTime 9397->9398 9399 b102bf 9398->9399 9499 af40b0 lstrlen 9399->9499 9401 b10342 9401->9340 9403 b104d8 9501 af40b0 lstrlen 9403->9501 9404 b10300 9404->9401 9500 af40b0 lstrlen 9404->9500 9406 b104e6 9407 af5730 2 API calls 9406->9407 9469 b10b61 9406->9469 9408 b105a8 9407->9408 9409 afb980 9 API calls 9408->9409 9410 b105c0 9409->9410 9411 b13840 2 API calls 9410->9411 9412 b105d2 9411->9412 9413 b10779 9412->9413 9415 af5730 2 API calls 9412->9415 9414 b14a90 9 API calls 9413->9414 9416 b107b9 9414->9416 9417 b10637 9415->9417 9418 b15810 8 API calls 9416->9418 9420 af75a0 9 API calls 9417->9420 9419 b107c5 9418->9419 9421 af5730 2 API calls 9419->9421 9423 b10669 9420->9423 9422 b107e6 9421->9422 9424 b14a90 9 API calls 9422->9424 9426 b13840 2 API calls 9423->9426 9425 b10810 9424->9425 9427 b15810 8 API calls 9425->9427 9429 b106aa 9426->9429 9428 b1081c 9427->9428 9430 b13840 2 API calls 9428->9430 9429->9413 9502 b16b70 9429->9502 9431 b1084e 9430->9431 9433 b14a90 9 API calls 9431->9433 9435 b1086d 9433->9435 9434 b10712 9437 af5730 2 API calls 9434->9437 9436 b15810 8 API calls 9435->9436 9441 b1087c 9436->9441 9438 b1074f 9437->9438 9439 afb980 9 API calls 9438->9439 9440 b10767 9439->9440 9442 b13840 2 API calls 9440->9442 9446 af5730 2 API calls 9441->9446 9480 b10a19 9441->9480 9442->9413 9443 af5730 2 API calls 9444 b10a59 9443->9444 9445 b14a90 9 API calls 9444->9445 9447 b10a77 9445->9447 9448 b108e7 9446->9448 9449 b15810 8 API calls 9447->9449 9450 b14a90 9 API calls 9448->9450 9454 b10a83 9449->9454 9451 b10902 9450->9451 9452 b15810 8 API calls 9451->9452 9453 b10911 9452->9453 9456 af5730 2 API calls 9453->9456 9455 b13840 2 API calls 9454->9455 9457 b10acb 9455->9457 9458 b10932 9456->9458 9459 b10b1c socket 9457->9459 9461 b15810 8 API calls 9457->9461 9460 b13840 2 API calls 9458->9460 9465 b10bb0 9459->9465 9459->9469 9462 b10993 9460->9462 9461->9459 9506 afbba0 wvsprintfA 9462->9506 9463 b10c70 gethostbyname 9464 b10c99 inet_ntoa inet_addr htons connect 9463->9464 9463->9469 9470 b10d44 9464->9470 9475 b10d6d 9464->9475 9465->9463 9466 b10c45 setsockopt 9465->9466 9466->9463 9469->9340 9470->9340 9471 b109d1 9472 b13840 2 API calls 9471->9472 9473 b109e3 9472->9473 9474 b14a90 9 API calls 9473->9474 9476 b10a0a 9474->9476 9477 b10d93 send 9475->9477 9478 b15810 8 API calls 9476->9478 9479 b10daf 9477->9479 9478->9480 9481 b10db3 9479->9481 9482 af6660 8 API calls 9479->9482 9480->9443 9481->9340 9494 b10deb 9482->9494 9483 b10e5b recv 9484 b11275 closesocket 9483->9484 9483->9494 9484->9469 9486 b112ae 9484->9486 9487 b16b70 8 API calls 9486->9487 9487->9469 9488 b20850 8 API calls 9488->9494 9489 af1890 8 API calls 9489->9494 9490 af5730 GetProcessHeap RtlAllocateHeap 9490->9494 9491 b11265 9491->9484 9493 af75a0 9 API calls 9493->9494 9494->9483 9494->9484 9494->9488 9494->9489 9494->9490 9494->9491 9494->9493 9495 b13840 GetProcessHeap RtlFreeHeap 9494->9495 9507 af2bb0 9494->9507 9511 b176d0 9494->9511 9495->9494 9496->9365 9497->9365 9498->9390 9499->9404 9500->9403 9501->9406 9503 b16b8d 9502->9503 9504 b114f0 8 API calls 9503->9504 9505 b16c57 9504->9505 9505->9434 9506->9471 9508 af2bd3 9507->9508 9510 af2c20 9507->9510 9509 af3dc0 GetSystemTimeAsFileTime 9508->9509 9509->9510 9510->9494 9512 af5730 2 API calls 9511->9512 9513 b1770d 9512->9513 9514 af75a0 9 API calls 9513->9514 9515 b17742 9514->9515 9516 b13840 2 API calls 9515->9516 9518 b17786 9516->9518 9517 b177b9 9517->9494 9518->9517 9519 af5730 2 API calls 9518->9519 9520 b17816 9519->9520 9521 af75a0 9 API calls 9520->9521 9522 b17867 9521->9522 9523 b13840 2 API calls 9522->9523 9524 b17898 9523->9524 9524->9494 9525 af3fc0 9528 afb9e0 9525->9528 9527 af3fe7 9529 afb9ff 9528->9529 9530 b0cb30 8 API calls 9529->9530 9531 afba40 9530->9531 9531->9527 9045 b13ac0 9048 b15f40 9045->9048 9051 b15070 9048->9051 9050 b13acf 9054 af40b0 lstrlen 9051->9054 9053 b15080 9053->9050 9054->9053 9540 b1edc0 9541 af4e20 8 API calls 9540->9541 9542 b1eddf 9541->9542 9543 b15810 8 API calls 9542->9543 9544 b1edf4 9543->9544 7873 b0b744 7874 b0b7d3 7873->7874 7878 b000c8 7874->7878 8085 b00ae8 7874->8085 8228 b13840 7878->8228 7882 b0010b 7883 b13840 2 API calls 7882->7883 7884 b0013a 7883->7884 7885 af5730 2 API calls 7884->7885 7886 b00180 7885->7886 7887 b13840 2 API calls 7886->7887 7888 b001a9 7887->7888 7889 af5730 2 API calls 7888->7889 7890 b001f9 7889->7890 7891 b13840 2 API calls 7890->7891 7892 b00219 7891->7892 7893 af5730 2 API calls 7892->7893 7894 b0027a 7893->7894 7895 b13840 2 API calls 7894->7895 7896 b00292 7895->7896 7897 b13840 2 API calls 7896->7897 7898 b002d0 7897->7898 8236 b0c520 7898->8236 7902 b0036d 7903 af5730 2 API calls 7902->7903 7904 b003c5 GetEnvironmentVariableA 7903->7904 7906 b13840 2 API calls 7904->7906 7907 b00414 CreateMutexA CreateMutexA CreateMutexA 7906->7907 8245 af6460 7907->8245 7909 b004b5 7910 b0060b 7909->7910 7912 b0056a 7909->7912 7913 b0057f GetTickCount 7909->7913 8249 b02490 7910->8249 7912->7913 7915 b00593 7913->7915 7914 b0061a GetCommandLineA 7919 b00652 7914->7919 7917 af5730 2 API calls 7915->7917 7918 b005a9 7917->7918 7921 b13840 2 API calls 7918->7921 7920 af5730 2 API calls 7919->7920 7922 b006e3 7920->7922 7923 b005de 7921->7923 7924 b13840 2 API calls 7922->7924 7923->7910 7925 b00711 7924->7925 7926 b011fc GetCommandLineA 7925->7926 7927 af5730 2 API calls 7925->7927 8348 b0bf70 7926->8348 7930 b0077b 7927->7930 7929 b0121a 8351 af40b0 lstrlen 7929->8351 7932 b13840 2 API calls 7930->7932 7933 b007ff 7932->7933 7934 b00845 7933->7934 7936 b12780 ExitProcess 7933->7936 7937 af5730 2 API calls 7934->7937 7936->7934 7940 b0087a 7937->7940 7938 b01257 GetModuleFileNameA 8352 b02290 lstrlen CharLowerBuffA 7938->8352 7942 b13840 2 API calls 7940->7942 7941 b01347 8353 b02290 lstrlen CharLowerBuffA 7941->8353 7943 b008ea 7942->7943 7945 b00931 7943->7945 7948 b12780 ExitProcess 7943->7948 8504 b15860 7945->8504 7946 b013cd 8354 b02290 lstrlen CharLowerBuffA 7946->8354 7948->7945 7951 af5730 2 API calls 7953 b00972 7951->7953 7952 b016fa 8355 af72e0 7952->8355 7956 b13840 2 API calls 7953->7956 7955 b01752 7957 b0177a 7955->7957 7958 b12780 ExitProcess 7955->7958 7975 b009f1 7956->7975 8363 b1cbe0 7957->8363 7958->7957 7960 b017df 8459 af3dc0 7960->8459 7963 b01805 8463 af5f60 7963->8463 7966 b01406 7966->7952 8542 b07f00 7966->8542 7968 b00bbd Sleep 7970 afb150 5 API calls 7968->7970 7969 b01523 8548 af60a0 7969->8548 7973 b00bfc 7970->7973 7971 af3dc0 GetSystemTimeAsFileTime 7971->7975 7973->7975 7975->7968 7975->7971 7977 b00cd0 Sleep 7975->7977 7983 b00cf4 7975->7983 8510 b0c250 7975->8510 8520 afb150 7975->8520 7976 b016cf 7978 b12780 ExitProcess 7976->7978 7977->7975 7978->7952 7979 b0156e 7979->7976 7980 af5730 2 API calls 7979->7980 7982 b0160a 7980->7982 7981 b0182e 7984 b0192c WSAStartup 7981->7984 8563 af40b0 lstrlen 7982->8563 7986 b0c250 6 API calls 7983->7986 7991 b00d81 7983->7991 7992 b00df4 7983->7992 7987 b01965 7984->7987 7996 b019c2 7984->7996 7986->7983 7989 af5730 2 API calls 7987->7989 7988 b0161f MessageBoxA 7990 b01682 7988->7990 7993 b0197b 7989->7993 7995 b13840 2 API calls 7990->7995 8529 b11e90 7991->8529 7994 afb150 5 API calls 7992->7994 8564 b0d060 7993->8564 7998 b00e1c 7994->7998 8000 b016a3 7995->8000 8001 b01a85 7996->8001 8467 b124e0 7996->8467 8003 b01178 7998->8003 8007 b00e9a GetModuleFileNameA SetFileAttributesA CopyFileA 7998->8007 8010 b00e88 7998->8010 8004 b12780 ExitProcess 8000->8004 8011 b01ab4 CloseHandle SetFileAttributesA CopyFileA 8001->8011 8012 b01d89 8001->8012 8002 b00da0 Sleep 8002->7983 8002->7992 8006 b138b0 3 API calls 8003->8006 8004->7976 8009 b0119f 8006->8009 8013 af5730 2 API calls 8007->8013 8008 b01a22 8014 b01a43 8008->8014 8018 b12780 ExitProcess 8008->8018 8023 b12780 ExitProcess 8009->8023 8010->8007 8015 b01cf0 8011->8015 8016 b01b15 SetFileAttributesA 8011->8016 8028 b01d9d 8012->8028 8017 b00f2b 8013->8017 8569 b03ec0 8014->8569 8499 af6590 WaitForSingleObject 8015->8499 8037 b01b60 8016->8037 8027 b13840 2 API calls 8017->8027 8018->8014 8023->7926 8026 b0c250 6 API calls 8026->8028 8029 b00f61 8027->8029 8028->8026 8031 b01e13 SetFileAttributesA CopyFileA 8028->8031 8038 b11e90 9 API calls 8028->8038 8036 b00ff1 8029->8036 8046 af5730 2 API calls 8029->8046 8030 b01bf1 8034 b01c2c 8030->8034 8042 b01c65 Sleep 8030->8042 8032 b01e62 8031->8032 8033 b01e74 SetFileAttributesA 8031->8033 8032->8033 8041 b15860 lstrlen 8033->8041 8577 b07110 8034->8577 8044 b01085 SetFileAttributesA 8036->8044 8045 b010d7 SetFileAttributesA 8036->8045 8037->8030 8478 b08200 8037->8478 8039 b01de4 Sleep 8038->8039 8039->8028 8039->8031 8047 b01e97 8041->8047 8052 b01cc6 8042->8052 8054 b010f9 8044->8054 8045->8054 8055 b00fab 8046->8055 8051 af5730 2 API calls 8047->8051 8057 b01ec7 8051->8057 8492 b138b0 8052->8492 8054->8003 8056 b13840 2 API calls 8055->8056 8056->8036 8058 af5730 2 API calls 8057->8058 8059 b01f1f 8058->8059 8060 b13840 2 API calls 8059->8060 8061 b01f36 8060->8061 8588 b135c0 8061->8588 8063 b01f4d 8064 b13840 2 API calls 8063->8064 8065 b01f6e 8064->8065 8595 b1c080 8065->8595 8068 af5730 2 API calls 8069 b01fa9 8068->8069 8070 af5730 2 API calls 8069->8070 8071 b01fcd 8070->8071 8616 afbba0 wvsprintfA 8071->8616 8073 b01fed 8074 b13840 2 API calls 8073->8074 8075 b02017 8074->8075 8076 b13840 2 API calls 8075->8076 8077 b02047 8076->8077 8078 b138b0 3 API calls 8077->8078 8080 b020a3 8078->8080 8079 b02185 CreateThread 8081 b021b3 8079->8081 8082 b021ca 8079->8082 8080->8079 8617 b15010 StartServiceCtrlDispatcherA 8081->8617 8084 b021f0 Sleep 8082->8084 8084->8084 8092 b00af0 8085->8092 8086 b0c250 6 API calls 8086->8092 8087 afb150 5 API calls 8087->8092 8088 b00bbd Sleep 8089 afb150 5 API calls 8088->8089 8091 b00bfc 8089->8091 8090 af3dc0 GetSystemTimeAsFileTime 8090->8092 8091->8092 8092->8086 8092->8087 8092->8088 8092->8090 8093 b00cd0 Sleep 8092->8093 8094 b00cf4 8092->8094 8093->8092 8095 b0c250 6 API calls 8094->8095 8096 b00d81 8094->8096 8097 b00df4 8094->8097 8095->8094 8099 b11e90 9 API calls 8096->8099 8098 afb150 5 API calls 8097->8098 8100 b00e1c 8098->8100 8101 b00da0 Sleep 8099->8101 8102 b01178 8100->8102 8104 b00e9a GetModuleFileNameA SetFileAttributesA CopyFileA 8100->8104 8106 b00e88 8100->8106 8101->8094 8101->8097 8103 b138b0 3 API calls 8102->8103 8105 b0119f 8103->8105 8107 af5730 2 API calls 8104->8107 8109 b12780 ExitProcess 8105->8109 8106->8104 8108 b00f2b 8107->8108 8112 b13840 2 API calls 8108->8112 8110 b011fc GetCommandLineA 8109->8110 8111 b0bf70 lstrlen 8110->8111 8117 b0121a 8111->8117 8113 b00f61 8112->8113 8114 b00ff1 8113->8114 8118 af5730 2 API calls 8113->8118 8115 b01085 SetFileAttributesA 8114->8115 8116 b010d7 SetFileAttributesA 8114->8116 8121 b010f9 8115->8121 8116->8121 8932 af40b0 lstrlen 8117->8932 8122 b00fab 8118->8122 8121->8102 8124 b13840 2 API calls 8122->8124 8124->8114 8125 b01257 GetModuleFileNameA 8933 b02290 lstrlen CharLowerBuffA 8125->8933 8127 b01347 8934 b02290 lstrlen CharLowerBuffA 8127->8934 8129 b013cd 8935 b02290 lstrlen CharLowerBuffA 8129->8935 8131 b016fa 8132 af72e0 6 API calls 8131->8132 8133 b01752 8132->8133 8134 b0177a 8133->8134 8135 b12780 ExitProcess 8133->8135 8136 b1cbe0 28 API calls 8134->8136 8135->8134 8137 b017df 8136->8137 8138 af3dc0 GetSystemTimeAsFileTime 8137->8138 8139 b01805 8138->8139 8140 af5f60 lstrlen 8139->8140 8150 b0182e 8140->8150 8141 b01406 8141->8131 8142 b07f00 16 API calls 8141->8142 8143 b01523 8142->8143 8145 af60a0 10 API calls 8143->8145 8148 b0156e 8145->8148 8146 b016cf 8147 b12780 ExitProcess 8146->8147 8147->8131 8148->8146 8149 af5730 2 API calls 8148->8149 8151 b0160a 8149->8151 8152 b0192c WSAStartup 8150->8152 8936 af40b0 lstrlen 8151->8936 8154 b01965 8152->8154 8160 b019c2 8152->8160 8156 af5730 2 API calls 8154->8156 8155 b0161f MessageBoxA 8157 b01682 8155->8157 8158 b0197b 8156->8158 8159 b13840 2 API calls 8157->8159 8161 b0d060 2 API calls 8158->8161 8162 b016a3 8159->8162 8163 b01a85 8160->8163 8165 b124e0 15 API calls 8160->8165 8161->8160 8164 b12780 ExitProcess 8162->8164 8167 b01ab4 CloseHandle SetFileAttributesA CopyFileA 8163->8167 8168 b01d89 8163->8168 8164->8146 8166 b01a22 8165->8166 8169 b01a43 8166->8169 8172 b12780 ExitProcess 8166->8172 8170 b01cf0 8167->8170 8171 b01b15 SetFileAttributesA 8167->8171 8180 b01d9d 8168->8180 8174 b03ec0 2 API calls 8169->8174 8175 af6590 WaitForSingleObject 8170->8175 8187 b01b60 8171->8187 8172->8169 8177 b01a73 8174->8177 8178 b01d49 8175->8178 8177->8163 8186 b12780 ExitProcess 8178->8186 8179 b0c250 6 API calls 8179->8180 8180->8179 8182 b01e13 SetFileAttributesA CopyFileA 8180->8182 8188 b11e90 9 API calls 8180->8188 8181 b01bf1 8185 b01c2c 8181->8185 8192 b01c65 Sleep 8181->8192 8183 b01e62 8182->8183 8184 b01e74 SetFileAttributesA 8182->8184 8183->8184 8191 b15860 lstrlen 8184->8191 8193 b07110 8 API calls 8185->8193 8186->8168 8187->8181 8190 b08200 9 API calls 8187->8190 8189 b01de4 Sleep 8188->8189 8189->8180 8189->8182 8190->8181 8194 b01e97 8191->8194 8198 b01cc6 8192->8198 8195 b01c4e 8193->8195 8197 af5730 2 API calls 8194->8197 8195->8192 8200 b01ec7 8197->8200 8199 b138b0 3 API calls 8198->8199 8199->8170 8201 af5730 2 API calls 8200->8201 8202 b01f1f 8201->8202 8203 b13840 2 API calls 8202->8203 8204 b01f36 8203->8204 8205 b135c0 3 API calls 8204->8205 8206 b01f4d 8205->8206 8207 b13840 2 API calls 8206->8207 8208 b01f6e 8207->8208 8209 b1c080 13 API calls 8208->8209 8210 b01f93 8209->8210 8211 af5730 2 API calls 8210->8211 8212 b01fa9 8211->8212 8213 af5730 2 API calls 8212->8213 8214 b01fcd 8213->8214 8937 afbba0 wvsprintfA 8214->8937 8216 b01fed 8217 b13840 2 API calls 8216->8217 8218 b02017 8217->8218 8219 b13840 2 API calls 8218->8219 8220 b02047 8219->8220 8221 b138b0 3 API calls 8220->8221 8223 b020a3 8221->8223 8222 b02185 CreateThread 8224 b021b3 8222->8224 8225 b021ca 8222->8225 8223->8222 8938 b15010 StartServiceCtrlDispatcherA 8224->8938 8227 b021f0 Sleep 8225->8227 8227->8227 8229 b13863 8228->8229 8230 b0c520 2 API calls 8229->8230 8231 b000d0 8230->8231 8232 af5730 8231->8232 8233 af5776 8232->8233 8618 b06f00 8233->8618 8235 af580a 8235->7882 8237 b0c543 GetProcessHeap RtlFreeHeap 8236->8237 8238 b0c52f 8236->8238 8239 b0031a 8237->8239 8238->8237 8240 b199b0 GetSystemTime 8239->8240 8241 b19a49 8240->8241 8242 af3dc0 GetSystemTimeAsFileTime 8241->8242 8243 b19b45 GetTickCount 8242->8243 8244 b19b83 8243->8244 8244->7902 8246 b20bf0 8245->8246 8247 b06f00 2 API calls 8246->8247 8248 b20c06 8247->8248 8248->7909 8251 b024c4 8249->8251 8250 b02505 GetVersionExA 8621 b1c640 8250->8621 8251->8250 8256 af5730 2 API calls 8258 b0279f 8256->8258 8644 afb980 8258->8644 8261 b0262c 8263 b026c7 CreateDirectoryA 8261->8263 8262 b13840 2 API calls 8266 b027eb 8262->8266 8264 af5730 2 API calls 8263->8264 8265 b02711 8264->8265 8267 b13840 2 API calls 8265->8267 8647 b13060 8266->8647 8269 b0273f 8267->8269 8269->8256 8270 b02818 8271 b02823 DeleteFileA RemoveDirectoryA 8270->8271 8272 b028bc 8270->8272 8271->8272 8273 b08090 6 API calls 8272->8273 8274 b028e8 8273->8274 8275 b0291f CreateDirectoryA 8274->8275 8276 b0296a 8275->8276 8277 b15860 lstrlen 8276->8277 8278 b029cb CreateDirectoryA 8277->8278 8279 af5730 2 API calls 8278->8279 8280 b02a0b 8279->8280 8281 af5730 2 API calls 8280->8281 8282 b02a44 8281->8282 8283 b13840 2 API calls 8282->8283 8284 b02a60 8283->8284 8285 afb980 9 API calls 8284->8285 8286 b02a7c 8285->8286 8287 b13840 2 API calls 8286->8287 8288 b02a96 8287->8288 8289 b13060 5 API calls 8288->8289 8290 b02ad4 8289->8290 8291 b03405 8290->8291 8292 b02af2 8290->8292 8293 b02b54 8290->8293 8296 b15860 lstrlen 8291->8296 8295 af5730 2 API calls 8292->8295 8294 af5730 2 API calls 8293->8294 8297 b02b71 8294->8297 8298 b02b08 8295->8298 8299 b03437 SetFileAttributesA 8296->8299 8667 afbba0 wvsprintfA 8297->8667 8666 afbba0 wvsprintfA 8298->8666 8308 b0346e 8299->8308 8301 b02b28 8303 b13840 2 API calls 8301->8303 8305 b02b3a 8303->8305 8304 b02bde 8306 b13840 2 API calls 8304->8306 8307 b02c60 8305->8307 8306->8305 8309 b02c7c CreateDirectoryA 8307->8309 8308->7914 8310 b02cd3 8309->8310 8311 b15860 lstrlen 8310->8311 8312 b02d51 CreateDirectoryA 8311->8312 8313 af5730 2 API calls 8312->8313 8314 b02d99 8313->8314 8315 af5730 2 API calls 8314->8315 8316 b02de9 8315->8316 8317 b13840 2 API calls 8316->8317 8318 b02dfd 8317->8318 8319 afb980 9 API calls 8318->8319 8320 b02e13 8319->8320 8321 b13840 2 API calls 8320->8321 8322 b02e36 8321->8322 8323 b13060 5 API calls 8322->8323 8324 b02e8f 8323->8324 8325 b02e9a GetTempPathA 8324->8325 8347 b03327 8324->8347 8668 af40b0 lstrlen 8325->8668 8327 b02edc 8328 b15860 lstrlen 8327->8328 8329 b03052 CreateDirectoryA 8328->8329 8330 af5730 2 API calls 8329->8330 8331 b03097 8330->8331 8332 af5730 2 API calls 8331->8332 8333 b030fc 8332->8333 8334 b13840 2 API calls 8333->8334 8335 b03141 8334->8335 8336 afb980 9 API calls 8335->8336 8337 b03171 8336->8337 8338 b13840 2 API calls 8337->8338 8339 b0319c 8338->8339 8340 b13060 5 API calls 8339->8340 8341 b031c9 8340->8341 8342 b031d4 GetTempPathA 8341->8342 8341->8347 8343 b03226 8342->8343 8344 af5730 2 API calls 8343->8344 8345 b032b1 8344->8345 8346 b13840 2 API calls 8345->8346 8346->8347 8347->8291 8704 af40b0 lstrlen 8348->8704 8350 b0bfcb 8350->7929 8351->7938 8352->7941 8353->7946 8354->7966 8356 b15860 lstrlen 8355->8356 8357 af7353 8356->8357 8358 af5730 2 API calls 8357->8358 8359 af7387 8358->8359 8360 b13840 2 API calls 8359->8360 8361 af742f CreateFileA 8360->8361 8362 af747b 8361->8362 8362->7955 8364 b1cc70 8363->8364 8365 af6460 2 API calls 8364->8365 8367 b1ccd6 8365->8367 8366 b1cd3a GetComputerNameA 8368 b1ce1e 8366->8368 8369 b1cd55 8366->8369 8367->8366 8370 af5730 2 API calls 8368->8370 8371 af5730 2 API calls 8369->8371 8373 b1cefb 8370->8373 8372 b1cd6b 8371->8372 8375 b13840 2 API calls 8372->8375 8374 b13840 2 API calls 8373->8374 8376 b1cf70 8374->8376 8375->8368 8377 afb980 9 API calls 8376->8377 8378 b1cf8c 8377->8378 8705 af4460 8378->8705 8381 b1cfaa 8708 b1db50 8381->8708 8382 b1d075 8746 af40b0 lstrlen 8382->8746 8384 b1d094 8747 b14a90 8384->8747 8388 b1d101 8389 af4460 8 API calls 8388->8389 8390 b1d132 8389->8390 8391 b14a90 9 API calls 8390->8391 8392 b1d16a 8391->8392 8393 b15810 8 API calls 8392->8393 8394 b1d179 8393->8394 8395 af4460 8 API calls 8394->8395 8396 b1d1d2 8395->8396 8397 b14a90 9 API calls 8396->8397 8398 b1d1f7 8397->8398 8399 b15810 8 API calls 8398->8399 8400 b1d206 8399->8400 8401 af4460 8 API calls 8400->8401 8402 b1d22d 8401->8402 8403 b14a90 9 API calls 8402->8403 8404 b1d26f 8403->8404 8405 b15810 8 API calls 8404->8405 8406 b1d27b 8405->8406 8407 af4460 8 API calls 8406->8407 8408 b1d297 8407->8408 8409 b14a90 9 API calls 8408->8409 8410 b1d2dc 8409->8410 8411 b15810 8 API calls 8410->8411 8412 b1d2eb 8411->8412 8413 af4460 8 API calls 8412->8413 8414 b1d30a 8413->8414 8415 af5730 2 API calls 8414->8415 8416 b1d32a 8415->8416 8417 b14a90 9 API calls 8416->8417 8418 b1d345 8417->8418 8419 b15810 8 API calls 8418->8419 8420 b1d354 8419->8420 8421 b13840 2 API calls 8420->8421 8422 b1d381 8421->8422 8423 af4460 8 API calls 8422->8423 8424 b1d3a2 8423->8424 8425 b14a90 9 API calls 8424->8425 8426 b1d3cf 8425->8426 8427 b15810 8 API calls 8426->8427 8428 b1d3db 8427->8428 8429 af4460 8 API calls 8428->8429 8430 b1d3fd 8429->8430 8431 b14a90 9 API calls 8430->8431 8432 b1d42a 8431->8432 8433 b15810 8 API calls 8432->8433 8434 b1d439 8433->8434 8435 af4460 8 API calls 8434->8435 8436 b1d46e 8435->8436 8754 b14c30 8436->8754 8440 b1d4e7 8441 b14a90 9 API calls 8440->8441 8442 b1d4f3 8441->8442 8443 b15810 8 API calls 8442->8443 8444 b1d502 8443->8444 8445 af4460 8 API calls 8444->8445 8446 b1d523 8445->8446 8447 b14a90 9 API calls 8446->8447 8448 b1d56f 8447->8448 8449 b15810 8 API calls 8448->8449 8450 b1d57e 8449->8450 8764 b18ba0 8450->8764 8452 b1d5c0 8790 af6660 8452->8790 8454 b1d5dd 8793 af1890 8454->8793 8456 b1d622 8797 af3a00 8456->8797 8458 b1d666 8458->7960 8460 af3e2d GetSystemTimeAsFileTime 8459->8460 8461 af3df8 8459->8461 8462 af3e79 __aulldiv 8460->8462 8461->8460 8462->7963 8464 af5fb1 8463->8464 8857 af40b0 lstrlen 8464->8857 8466 af5fce 8466->7981 8468 b12500 8467->8468 8469 b15860 lstrlen 8468->8469 8470 b12589 8469->8470 8471 af5730 2 API calls 8470->8471 8472 b1259a 8470->8472 8473 b1260b 8471->8473 8472->8008 8474 b13840 2 API calls 8473->8474 8475 b12665 8474->8475 8858 b1e880 8475->8858 8477 b1268c 8477->8008 8479 b08243 OpenSCManagerA 8478->8479 8480 b08218 8478->8480 8481 b08293 CreateServiceA 8479->8481 8482 b084b9 8479->8482 8480->8479 8483 b082e0 ChangeServiceConfig2A StartServiceA CloseServiceHandle 8481->8483 8484 b0835b OpenServiceA 8481->8484 8482->8030 8491 b0841f CloseServiceHandle 8483->8491 8487 b083a5 StartServiceA 8484->8487 8484->8491 8489 b08407 CloseServiceHandle 8487->8489 8490 b083ef 8487->8490 8488 b084af 8488->8482 8489->8491 8490->8489 8491->8482 8491->8488 8493 b138d4 8492->8493 8494 b139b5 CreateProcessA 8493->8494 8495 b13a64 8494->8495 8496 b13a1a 8494->8496 8495->8015 8497 b13a26 8496->8497 8498 b13a3a CloseHandle CloseHandle 8496->8498 8497->8498 8498->8495 8500 af65cc 8499->8500 8501 b12780 8500->8501 8875 afad30 8501->8875 8503 b12798 ExitProcess 8505 b15879 8504->8505 8506 af5f60 lstrlen 8505->8506 8507 b158ab 8506->8507 8509 b0095c 8507->8509 8877 af40b0 lstrlen 8507->8877 8509->7951 8511 b0c270 CreateToolhelp32Snapshot 8510->8511 8513 b0c4e5 8511->8513 8514 b0c32c Process32First 8511->8514 8513->7975 8515 b0c4ca CloseHandle 8514->8515 8517 b0c387 8514->8517 8515->8513 8518 b0c441 Process32Next 8517->8518 8519 b0c4a2 8517->8519 8878 b02290 lstrlen CharLowerBuffA 8517->8878 8518->8517 8518->8519 8519->8515 8521 afb1bb CreateFileA 8520->8521 8522 afb1a9 8520->8522 8523 afb1fe 8521->8523 8524 afb21c GetFileTime 8521->8524 8522->8521 8523->7975 8525 afb284 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 8524->8525 8526 afb260 CloseHandle 8524->8526 8527 afb2ec GetFileSize CloseHandle 8525->8527 8526->7975 8528 afb34c 8527->8528 8528->7975 8530 b11f1c CreateToolhelp32Snapshot 8529->8530 8532 b11f7f 8530->8532 8533 b11fd4 Process32First 8532->8533 8535 b1228b 8532->8535 8534 b12255 CloseHandle 8533->8534 8541 b11ff4 8533->8541 8534->8535 8535->8002 8537 b121e9 Process32Next 8537->8534 8537->8541 8538 b12098 OpenProcess 8538->8541 8539 b1210a TerminateProcess 8540 b1217a CloseHandle 8539->8540 8539->8541 8540->8541 8541->8537 8541->8538 8541->8539 8541->8540 8879 b02290 lstrlen CharLowerBuffA 8541->8879 8543 b07f27 8542->8543 8880 b1a760 8543->8880 8545 b07f5b 8546 b138b0 3 API calls 8545->8546 8547 b07f73 8546->8547 8547->7969 8549 af60d3 8548->8549 8558 af63c4 8548->8558 8918 af40b0 lstrlen 8549->8918 8551 af6175 Sleep 8552 af61cd 8551->8552 8553 af5730 2 API calls 8552->8553 8554 af61ff 8553->8554 8555 b13840 2 API calls 8554->8555 8556 af622a FindFirstFileA 8555->8556 8556->8558 8559 af628f 8556->8559 8558->7979 8560 af631e DeleteFileA 8559->8560 8561 af6379 FindNextFileA 8559->8561 8560->8559 8561->8559 8562 af6392 FindClose 8561->8562 8562->8558 8563->7988 8565 af6590 WaitForSingleObject 8564->8565 8566 b0d07c 8565->8566 8567 b12780 ExitProcess 8566->8567 8568 b0d0b9 8567->8568 8570 af3dc0 GetSystemTimeAsFileTime 8569->8570 8571 b03f0c 8570->8571 8572 b01a73 8571->8572 8573 af3dc0 GetSystemTimeAsFileTime 8571->8573 8572->8001 8574 b03f61 8573->8574 8574->8572 8575 b03fbd Sleep 8574->8575 8576 af3dc0 GetSystemTimeAsFileTime 8575->8576 8576->8574 8578 b07163 8577->8578 8579 af5730 2 API calls 8578->8579 8580 b071fd RegOpenKeyA 8579->8580 8581 b0723a 8580->8581 8582 b13840 2 API calls 8581->8582 8585 b07263 8582->8585 8583 b072f0 RegCloseKey 8584 b01c4e 8583->8584 8584->8042 8585->8583 8919 af40b0 lstrlen 8585->8919 8587 b072cc RegSetValueExA 8587->8583 8590 b135ef 8588->8590 8589 b1371c CreateFileA 8591 b1377b 8589->8591 8592 b1376a 8589->8592 8590->8589 8593 af6460 2 API calls 8591->8593 8592->8063 8594 b137ac 8593->8594 8594->8063 8596 b1c097 8595->8596 8597 b1c13a 8596->8597 8598 b17040 9 API calls 8596->8598 8599 af5730 2 API calls 8597->8599 8598->8597 8600 b1c16b 8599->8600 8601 b135c0 3 API calls 8600->8601 8602 b1c181 8601->8602 8603 b13840 2 API calls 8602->8603 8604 b1c195 8603->8604 8605 b1c1aa Sleep 8604->8605 8606 b1c261 8604->8606 8608 af5730 2 API calls 8605->8608 8607 b01f93 8606->8607 8920 af5230 8606->8920 8607->8068 8609 b1c1e5 8608->8609 8612 b135c0 3 API calls 8609->8612 8611 b1c2c1 8924 b1e790 CloseHandle 8611->8924 8614 b1c245 8612->8614 8615 b13840 2 API calls 8614->8615 8615->8606 8616->8073 8617->8082 8619 b06f43 GetProcessHeap RtlAllocateHeap 8618->8619 8620 b06f14 8618->8620 8619->8235 8620->8619 8622 b1c652 AllocateAndInitializeSid 8621->8622 8624 b02591 8622->8624 8625 b1c724 CheckTokenMembership 8622->8625 8628 b0d0d0 8624->8628 8626 b1c741 8625->8626 8627 b1c77a FreeSid 8625->8627 8626->8627 8627->8624 8629 b0d0f1 8628->8629 8630 af5730 2 API calls 8629->8630 8631 b0d179 GetProcAddress 8630->8631 8632 b13840 2 API calls 8631->8632 8633 b0d1c9 8632->8633 8634 b025b3 8633->8634 8635 b0d26b GetCurrentProcess 8633->8635 8634->8269 8636 b08090 GetWindowsDirectoryA 8634->8636 8635->8634 8637 b080d8 8636->8637 8638 b0818b 8637->8638 8639 af5730 2 API calls 8637->8639 8638->8261 8640 b08133 8639->8640 8641 b13840 2 API calls 8640->8641 8642 b0816b 8641->8642 8669 af40b0 lstrlen 8642->8669 8670 b0cbc0 8644->8670 8648 b1306d 8647->8648 8649 af6590 WaitForSingleObject 8648->8649 8650 b1318d 8649->8650 8651 b13253 CreateFileA 8650->8651 8652 b13205 8650->8652 8653 b1329c 8651->8653 8702 af5070 ReleaseMutex 8652->8702 8655 b132b4 8653->8655 8659 b13311 8653->8659 8657 af5070 ReleaseMutex 8655->8657 8658 b132d3 8657->8658 8658->8270 8660 b1341f WriteFile 8659->8660 8660->8659 8661 b13493 CloseHandle 8660->8661 8663 b1350c 8661->8663 8664 af5070 ReleaseMutex 8663->8664 8665 b13532 8664->8665 8665->8270 8666->8301 8667->8304 8668->8327 8669->8638 8671 b0cbe0 8670->8671 8676 af40b0 lstrlen 8671->8676 8673 b0cc38 8677 b03500 8673->8677 8675 afb999 8675->8262 8676->8673 8678 b03535 8677->8678 8681 b06fe0 8678->8681 8680 b03553 8680->8675 8682 b06ffe 8681->8682 8683 b0701e 8682->8683 8686 b0cb30 8682->8686 8683->8680 8685 b07053 8685->8680 8687 b0cb4d 8686->8687 8688 b0cb74 8687->8688 8690 b20850 8687->8690 8688->8685 8692 b20863 8690->8692 8691 b20a76 8699 b1fad0 8691->8699 8692->8691 8693 b20976 8692->8693 8698 b20a4e 8692->8698 8695 b06f00 2 API calls 8693->8695 8696 b20994 8695->8696 8697 b0c520 2 API calls 8696->8697 8697->8698 8698->8688 8700 b1fae4 GetProcessHeap RtlReAllocateHeap 8699->8700 8701 b1fb06 GetProcessHeap HeapAlloc 8699->8701 8700->8698 8701->8698 8703 af50a2 8702->8703 8703->8270 8704->8350 8706 af1890 8 API calls 8705->8706 8707 af447b 8706->8707 8707->8381 8709 b1dbe3 8708->8709 8710 af5730 2 API calls 8709->8710 8711 b1dc8b 8710->8711 8712 b13840 2 API calls 8711->8712 8713 b1dcbc GetProcessHeap 8712->8713 8715 b1dd41 8713->8715 8716 b1dd5f 8713->8716 8715->8382 8717 af5730 2 API calls 8716->8717 8718 b1dd86 LoadLibraryA 8717->8718 8720 b13840 2 API calls 8718->8720 8721 b1ddd8 8720->8721 8722 b1dde9 8721->8722 8723 af5730 2 API calls 8721->8723 8722->8382 8724 b1de42 GetProcAddress 8723->8724 8725 b1de75 8724->8725 8726 b13840 2 API calls 8725->8726 8727 b1de87 8726->8727 8728 b1ded7 HeapAlloc 8727->8728 8729 b1deab FreeLibrary 8727->8729 8730 b1df52 GetAdaptersInfo 8728->8730 8731 b1df2b FreeLibrary 8728->8731 8729->8382 8732 b1e074 GetAdaptersInfo 8730->8732 8733 b1dfa6 HeapFree HeapAlloc 8730->8733 8731->8382 8734 b1e097 8732->8734 8745 b1e294 8732->8745 8735 b1e027 FreeLibrary 8733->8735 8736 b1e06a 8733->8736 8738 af5730 2 API calls 8734->8738 8735->8382 8736->8732 8737 b1e637 HeapFree FreeLibrary 8737->8382 8739 b1e0c0 8738->8739 8740 b13840 2 API calls 8739->8740 8741 b1e0e8 8740->8741 8742 af5730 2 API calls 8741->8742 8741->8745 8743 b1e2e0 8742->8743 8744 b13840 2 API calls 8743->8744 8744->8745 8745->8737 8746->8384 8804 af75a0 8747->8804 8750 b15810 8751 b15830 8750->8751 8752 af1890 8 API calls 8751->8752 8753 b1583e 8752->8753 8753->8388 8755 b14c55 8754->8755 8756 af5730 2 API calls 8755->8756 8757 b14cb8 8756->8757 8758 b13840 2 API calls 8757->8758 8759 b14ce3 8758->8759 8760 b0ccf0 8759->8760 8761 b0cd1f 8760->8761 8811 af40b0 lstrlen 8761->8811 8763 b0cd6e 8763->8440 8765 af5730 2 API calls 8764->8765 8766 b18c2e 8765->8766 8767 af5730 2 API calls 8766->8767 8768 b18c48 8767->8768 8769 af5730 2 API calls 8768->8769 8770 b18ca0 8769->8770 8771 b13840 2 API calls 8770->8771 8772 b18cc2 8771->8772 8773 af5730 2 API calls 8772->8773 8774 b18cfe 8773->8774 8775 b13840 2 API calls 8774->8775 8776 b18d7f 8775->8776 8777 b13840 2 API calls 8776->8777 8784 b18dba 8777->8784 8778 b1969c 8779 b13840 2 API calls 8778->8779 8782 b19705 8779->8782 8781 b138a0 9 API calls 8781->8784 8782->8452 8783 b195b0 8783->8778 8788 af5f40 8 API calls 8783->8788 8815 b138a0 8783->8815 8784->8781 8785 b191c9 8784->8785 8812 af5f40 8784->8812 8785->8778 8785->8783 8786 af5f40 8 API calls 8785->8786 8789 b138a0 9 API calls 8785->8789 8786->8785 8788->8783 8789->8785 8791 b06fe0 8 API calls 8790->8791 8792 af6667 8791->8792 8792->8454 8794 af18b6 8793->8794 8795 b06fe0 8 API calls 8794->8795 8796 af18c1 8795->8796 8796->8456 8826 b07330 8797->8826 8799 af3a17 8831 b12300 8799->8831 8801 af3af6 8801->8458 8802 af3a58 8802->8801 8803 af1890 8 API calls 8802->8803 8803->8801 8805 af75ac 8804->8805 8810 af40b0 lstrlen 8805->8810 8807 af75f8 8808 b03500 8 API calls 8807->8808 8809 af7604 8808->8809 8809->8750 8810->8807 8811->8763 8821 b1f640 8812->8821 8814 af5f4e 8814->8784 8816 b1c550 8815->8816 8825 af40b0 lstrlen 8816->8825 8818 b1c5e0 8819 af1890 8 API calls 8818->8819 8820 b1c5ec 8819->8820 8820->8783 8822 b1f672 8821->8822 8823 b06fe0 8 API calls 8822->8823 8824 b1f67d 8823->8824 8824->8814 8825->8818 8835 af2cc0 8826->8835 8828 b073ac 8828->8799 8830 b07342 8830->8828 8839 b17040 8830->8839 8832 b20bf0 8831->8832 8833 b06f00 2 API calls 8832->8833 8834 b20c06 8833->8834 8834->8802 8836 af2cd3 8835->8836 8838 af2d1d 8835->8838 8837 af6660 8 API calls 8836->8837 8837->8838 8838->8830 8840 b1708f 8839->8840 8841 af6590 WaitForSingleObject 8840->8841 8842 b171b9 8841->8842 8843 af5730 2 API calls 8842->8843 8856 b172af 8842->8856 8845 b171ea GetProcAddress 8843->8845 8844 b173a0 CryptGenRandom 8852 b173b7 8844->8852 8848 af5730 2 API calls 8845->8848 8847 af5070 ReleaseMutex 8849 b17485 8847->8849 8850 b17246 8848->8850 8849->8830 8851 b13840 2 API calls 8850->8851 8853 b17260 GetProcAddress 8851->8853 8852->8847 8854 b1728b 8853->8854 8855 b13840 2 API calls 8854->8855 8855->8856 8856->8844 8856->8852 8857->8466 8859 b1e88d 8858->8859 8860 af6660 8 API calls 8859->8860 8861 b1e91b 8860->8861 8862 af6590 WaitForSingleObject 8861->8862 8863 b1e940 CreateFileA 8862->8863 8864 b1e97c 8863->8864 8869 b1e996 8863->8869 8866 af5070 ReleaseMutex 8864->8866 8865 b1e9b0 ReadFile 8865->8869 8867 b1eb8f 8866->8867 8867->8477 8868 b20850 8 API calls 8868->8869 8869->8865 8869->8868 8870 b1eb56 CloseHandle 8869->8870 8871 af1890 8 API calls 8869->8871 8872 b1eac6 CloseHandle 8869->8872 8870->8864 8871->8869 8873 af5070 ReleaseMutex 8872->8873 8874 b1eaf9 8873->8874 8874->8477 8876 afad43 8875->8876 8876->8503 8877->8509 8878->8517 8879->8541 8881 b12300 2 API calls 8880->8881 8882 b1a7c2 CreateFileA 8881->8882 8883 b1a81d ReadFile 8882->8883 8885 b1aafe 8882->8885 8886 b1a884 CloseHandle 8883->8886 8887 b1a85f 8883->8887 8885->8545 8908 b13570 8886->8908 8887->8886 8889 b1a8ab GetTickCount 8910 b1c870 8889->8910 8891 b1a8c5 8914 af40b0 lstrlen 8891->8914 8893 b1a8d5 8894 af5730 2 API calls 8893->8894 8895 b1a964 8894->8895 8896 b13840 2 API calls 8895->8896 8897 b1a994 8896->8897 8898 b1aa30 CreateFileA 8897->8898 8899 af5730 2 API calls 8897->8899 8898->8885 8901 b1aaaf WriteFile CloseHandle 8898->8901 8902 b1a9c8 8899->8902 8901->8885 8915 af40b0 lstrlen 8902->8915 8904 b1aa0b 8916 afbba0 wvsprintfA 8904->8916 8906 b1aa16 8907 b13840 2 API calls 8906->8907 8907->8898 8909 b13593 8908->8909 8909->8889 8911 b1c884 8910->8911 8917 af40b0 lstrlen 8911->8917 8913 b1c8c2 8913->8891 8914->8893 8915->8904 8916->8906 8917->8913 8918->8551 8919->8587 8922 af5251 8920->8922 8921 af5297 8921->8611 8922->8921 8923 af534e WriteFile 8922->8923 8923->8611 8925 b1e7bf 8924->8925 8928 af1fc0 8925->8928 8929 af5f20 8928->8929 8930 af5f30 8929->8930 8931 b0c520 2 API calls 8929->8931 8930->8607 8931->8930 8932->8125 8933->8127 8934->8129 8935->8141 8936->8155 8937->8216 8938->8225 9545 af2dd0 9548 b1fb30 9545->9548 9549 b15070 lstrlen 9548->9549 9550 af2ddf 9549->9550
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 00B003F9
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00B00427
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00B0046A
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00B00496
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00B00587
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00B0063E
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00B00CDF
                                                                                                                                                                                                                • Part of subcall function 00AFB150: CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00AFB1D7
                                                                                                                                                                                                              • Sleep.KERNEL32(00000D05), ref: 00B00BD2
                                                                                                                                                                                                                • Part of subcall function 00AFB150: GetFileTime.KERNEL32(00000000,?,?,?), ref: 00AFB256
                                                                                                                                                                                                                • Part of subcall function 00AFB150: CloseHandle.KERNEL32(00000000), ref: 00AFB26B
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00B00DD1
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00B00EA8
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00B00ECC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00B00EFE
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000002), ref: 00B010B9
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00B010E7
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(00000000), ref: 00B0120E
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 00B0132B
                                                                                                                                                                                                                • Part of subcall function 00B02290: lstrlen.KERNEL32(?), ref: 00B022A2
                                                                                                                                                                                                                • Part of subcall function 00B02290: CharLowerBuffA.USER32(?,00000000), ref: 00B022BE
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,00000005,00000000), ref: 00B01663
                                                                                                                                                                                                                • Part of subcall function 00AF72E0: CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00AF7452
                                                                                                                                                                                                              • CloseHandle.KERNEL32(000000E8), ref: 00B01AC5
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000080), ref: 00B01AE1
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00B01B07
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002), ref: 00B01B43
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00B01CAC
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00B01947
                                                                                                                                                                                                                • Part of subcall function 00B12780: ExitProcess.KERNEL32 ref: 00B127B0
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00B01DFC
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(C:\daxjjwrfm\tkjnbticppc.exe,00000080), ref: 00B01E27
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,C:\daxjjwrfm\tkjnbticppc.exe,00000000), ref: 00B01E45
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(C:\daxjjwrfm\tkjnbticppc.exe,00000002), ref: 00B01E7B
                                                                                                                                                                                                                • Part of subcall function 00B1C080: Sleep.KERNEL32(000003E8), ref: 00B1C1C3
                                                                                                                                                                                                                • Part of subcall function 00AFBBA0: wvsprintfA.USER32(00000000,?,00B109D1), ref: 00AFBBEB
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0002FE10,00000000,00000000,00000000), ref: 00B02194
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 00B02210
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$AttributesSleep$Create$CopyMutex$CloseCommandHandleLineModuleName$BuffCharCountEnvironmentExitLowerMessageProcessStartupThreadTickTimeVariablelstrlenwvsprintf
                                                                                                                                                                                                              • String ID: 0JU$C:\Users\user$C:\daxjjwrfm\tkjnbticppc.exe$X>U$Xzc$\t3$x7;C
                                                                                                                                                                                                              • API String ID: 1500488346-3258653204
                                                                                                                                                                                                              • Opcode ID: 9b96a64e73978f8a08b542b35d63b776f7e0500aaac5d18f4c076ab4e16eb34e
                                                                                                                                                                                                              • Instruction ID: 57edbb69913166dbca30bac9890eb036778489278f53cabad1c8dae43e93444a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b96a64e73978f8a08b542b35d63b776f7e0500aaac5d18f4c076ab4e16eb34e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA03FF75A10200DBD328DF68ED92A7E3BF5FB64700F60856AE502DB2B4EF749942CB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 438 b02490-b024da call b1ee20 441 b024e6-b024f9 438->441 442 b024dc 438->442 443 b02505-b025ca GetVersionExA call b1c640 call b0d0d0 441->443 444 b024fb 441->444 442->441 449 b025d0-b025e0 443->449 450 b02758-b0277f 443->450 444->443 451 b025e2-b025fb 449->451 452 b02616 449->452 453 b02789-b027c9 call af5730 call afb980 450->453 454 b0260a-b02614 451->454 455 b025fd-b02608 451->455 456 b02620-b02640 call b08090 452->456 467 b027e3-b0281d call b13840 call b1e820 call b17610 call b13060 453->467 468 b027cb-b027db 453->468 454->456 455->456 462 b02642-b0264f 456->462 463 b02656-b026a8 456->463 462->463 465 b026b4-b0270c call b150d0 CreateDirectoryA call af5730 463->465 466 b026aa 463->466 476 b02711-b02756 call b150d0 call b13840 465->476 466->465 486 b02823-b028b7 DeleteFileA RemoveDirectoryA 467->486 487 b028bc-b0297f call b08090 call b150d0 CreateDirectoryA call b1f8f0 467->487 468->467 469 b027dd 468->469 469->467 476->453 486->487 494 b02981-b029a5 487->494 495 b029ab-b02ad9 call b15860 CreateDirectoryA call af5730 call b150d0 call af5730 call b13840 call afb980 call b13840 call b1e820 call b17610 call b13060 487->495 494->495 516 b03405-b0340a 495->516 517 b02adf-b02af0 495->517 520 b0340d-b0341f 516->520 518 b02af2-b02b4f call af5730 call afbba0 call b13840 517->518 519 b02b54-b02b99 call af5730 517->519 544 b02c24-b02c5e 518->544 529 b02baa-b02bc6 519->529 530 b02b9b-b02ba8 519->530 523 b03421 520->523 524 b0342b-b0346c call b15860 SetFileAttributesA 520->524 523->524 532 b034b3-b034de call b19e60 524->532 533 b0346e-b0347d 524->533 534 b02bcc-b02c1e call afbba0 call b13840 529->534 530->534 546 b034e0 532->546 547 b034ea-b034f5 call b20840 532->547 536 b03496-b034ad 533->536 537 b0347f-b03494 533->537 534->544 536->532 537->532 549 b02c60 544->549 550 b02c6a-b02cfe call b150d0 CreateDirectoryA call b1f8f0 544->550 546->547 549->550 557 b02d00-b02d16 550->557 558 b02d24-b02d3e 550->558 559 b02d45-b02e4e call b15860 CreateDirectoryA call af5730 call b150d0 call af5730 call b13840 call afb980 call b13840 557->559 560 b02d18-b02d22 557->560 558->559 575 b02e50-b02e68 559->575 576 b02e6f-b02e94 call b1e820 call b17610 call b13060 559->576 560->559 575->576 583 b02e9a-b02f08 GetTempPathA call af40b0 576->583 584 b033ee 576->584 588 b03000-b03015 583->588 589 b02f0e 583->589 586 b033f1-b03403 584->586 586->520 590 b03017-b03024 588->590 591 b0302b-b030bb call b1f8f0 call b15860 CreateDirectoryA call af5730 588->591 592 b02f13-b02f2a 589->592 590->591 610 b030cd-b0312d call b150d0 call af5730 591->610 611 b030bd-b030c8 591->611 593 b02f41-b02f49 592->593 594 b02f2c-b02f3b 592->594 596 b02f80-b02fca 593->596 597 b02f4b-b02f5b 593->597 594->593 602 b02ff6 596->602 603 b02fcc-b02fe8 596->603 600 b02f75-b02f79 597->600 601 b02f5d-b02f6d 597->601 600->592 606 b02f7b 600->606 601->600 605 b02f6f 601->605 602->588 603->602 607 b02fea-b02ff0 603->607 605->600 606->588 607->602 616 b03139-b031ce call b13840 call afb980 call b13840 call b1e820 call b17610 call b13060 610->616 617 b0312f 610->617 611->610 630 b031d4-b0324d GetTempPathA call b1f8f0 616->630 631 b033c7-b033ec 616->631 617->616 634 b032a5-b032d2 call af5730 630->634 635 b0324f-b03289 630->635 631->586 639 b032d4-b032e7 634->639 640 b032ee-b03352 call b150d0 call b13840 634->640 635->634 636 b0328b-b0329e 635->636 636->634 639->640 645 b033a3-b033c0 640->645 646 b03354-b0337f 640->646 645->631 647 b03381-b03395 646->647 648 b03397-b033a1 646->648 647->631 648->631
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(00B3EAC8), ref: 00B02572
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00B026EF
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00B02843
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00B0289F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00B0293F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B029E1
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00B02CAC
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00B02D6E
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00B02EB0
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00B0307B
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00B031FA
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 00B0344D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                              • String ID: C:\Users\user$C:\daxjjwrfm\$Wq0O$\
                                                                                                                                                                                                              • API String ID: 1691758827-3631644381
                                                                                                                                                                                                              • Opcode ID: aad95e69162cc6b10f757eb78df4c6ec84b6c227936e791976830f819f812272
                                                                                                                                                                                                              • Instruction ID: 6e1d4ef62449e88e992dae5dbc2830d52809217b78d84924ebe845ab91a9e695
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aad95e69162cc6b10f757eb78df4c6ec84b6c227936e791976830f819f812272
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 138256B1900205CBD728DF28EC96ABE37F5FB54710F60816AE901CB2B1EF749986CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 649 b1db50-b1dbe1 650 b1dbe3-b1dbed 649->650 651 b1dbef 649->651 652 b1dbf9-b1dc73 650->652 651->652 653 b1dc75 652->653 654 b1dc7f-b1dcd1 call af5730 call b1f8f0 call b13840 652->654 653->654 661 b1dd01-b1dd14 654->661 662 b1dcd3-b1dcff 654->662 663 b1dd1a-b1dd3f GetProcessHeap 661->663 662->663 664 b1dd41-b1dd5e 663->664 665 b1dd5f-b1dda1 call af5730 663->665 668 b1dda3-b1ddb4 665->668 669 b1ddba-b1dde7 LoadLibraryA call b13840 665->669 668->669 672 b1de04-b1de73 call af5730 GetProcAddress 669->672 673 b1dde9-b1de03 669->673 676 b1de75 672->676 677 b1de7f-b1dea9 call b13840 672->677 676->677 680 b1ded7-b1df29 HeapAlloc 677->680 681 b1deab-b1ded6 FreeLibrary 677->681 682 b1df52-b1dfa0 GetAdaptersInfo 680->682 683 b1df2b-b1df51 FreeLibrary 680->683 684 b1e074-b1e091 GetAdaptersInfo 682->684 685 b1dfa6-b1e025 HeapFree HeapAlloc 682->685 686 b1e097-b1e10c call af5730 call b1f8f0 call b13840 684->686 687 b1e61a-b1e631 684->687 688 b1e027-b1e069 FreeLibrary 685->688 689 b1e06a 685->689 697 b1e132-b1e137 686->697 698 b1e10e-b1e126 686->698 690 b1e637-b1e6a5 HeapFree FreeLibrary 687->690 689->684 700 b1e140-b1e150 697->700 698->697 699 b1e128 698->699 699->697 701 b1e152 700->701 702 b1e15c-b1e183 call b11d60 700->702 701->702 705 b1e189-b1e198 702->705 706 b1e26e-b1e282 702->706 707 b1e1a6 705->707 708 b1e19a-b1e1a4 705->708 709 b1e28c-b1e28e 706->709 710 b1e1b0-b1e1d9 call b11d60 707->710 708->710 709->700 711 b1e294-b1e297 709->711 716 b1e249-b1e25a 710->716 717 b1e1db-b1e225 710->717 713 b1e5da-b1e618 call b19e60 711->713 713->690 716->706 721 b1e25c-b1e268 716->721 719 b1e227-b1e247 717->719 720 b1e29c-b1e2fe call af5730 717->720 719->709 724 b1e300-b1e316 720->724 725 b1e318-b1e32a 720->725 721->706 726 b1e331-b1e386 call b1f8f0 call b13840 724->726 725->726 731 b1e54d-b1e599 726->731 732 b1e38c 726->732 733 b1e5ab-b1e5d7 call b19e60 731->733 734 b1e59b-b1e5a5 731->734 735 b1e390-b1e3d4 732->735 733->713 734->733 737 b1e3d6-b1e3e2 735->737 738 b1e3e8-b1e3fe 735->738 737->738 740 b1e400-b1e41d 738->740 741 b1e429-b1e48f 738->741 740->741 742 b1e41f 740->742 743 b1e491-b1e495 741->743 744 b1e496-b1e4b9 741->744 742->741 743->744 745 b1e4d7-b1e4f9 744->745 746 b1e4bb-b1e4d1 744->746 747 b1e533-b1e544 745->747 748 b1e4fb-b1e517 745->748 746->745 747->735 750 b1e54a 747->750 748->747 749 b1e519-b1e52c 748->749 749->747 750->731
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(?,?,?,?,00000000,00000001), ref: 00B1DD1A
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000,?,?,?,?,?,?,00000000,00000001), ref: 00B1DDBB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00B1DE59
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00B1DEBE
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00B1D075,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B1DF03
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00B1DF39
                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00B1DF73
                                                                                                                                                                                                              • HeapFree.KERNEL32(00B1D075,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B1DFDD
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00B1D075,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B1E00E
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00B1E035
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeapLibrary$Alloc$AdaptersAddressInfoLoadProcProcess
                                                                                                                                                                                                              • String ID: J)6v
                                                                                                                                                                                                              • API String ID: 994048614-3523960662
                                                                                                                                                                                                              • Opcode ID: 4b9eda124f9fbaa3e944cc992c4576c491e7c743f56ec3d8dfcd67c7a24a4980
                                                                                                                                                                                                              • Instruction ID: a7ad5c37e6d0e872a482ca8dbdbd55e2cbb6d197f650d58a41eab1910a30bdd5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b9eda124f9fbaa3e944cc992c4576c491e7c743f56ec3d8dfcd67c7a24a4980
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4652D076A10301CBD328DF68FC926AE77F5FB58321B60852AE815DB270EF749942CB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 751 b08200-b08216 752 b08243-b0828d OpenSCManagerA 751->752 753 b08218-b0823c 751->753 754 b08293-b082de CreateServiceA 752->754 755 b084b9-b084c7 752->755 753->752 756 b082e0-b08356 ChangeServiceConfig2A StartServiceA CloseServiceHandle 754->756 757 b0835b-b0836d 754->757 758 b08463-b0846e 756->758 759 b08381-b0839f OpenServiceA 757->759 760 b0836f-b0837c 757->760 761 b08480-b084ad CloseServiceHandle 758->761 762 b08470-b0847a 758->762 763 b08441-b0845d 759->763 764 b083a5-b083ed StartServiceA 759->764 760->759 761->755 765 b084af 761->765 762->761 763->758 766 b08407-b0841d CloseServiceHandle 764->766 767 b083ef-b08401 764->767 765->755 766->763 768 b0841f-b0843b 766->768 767->766 768->763
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.SECHOST(00000000,00000000,00000002), ref: 00B0826F
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,0054FC10,0054FC10,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00B082CA
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00B08301
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00B08323
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00B0833A
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,0054FC10,00000010), ref: 00B0838B
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00B083C2
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00B08408
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00B08481
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 7c48502f42f2518583820e40478154863ee34134a3d84d1db7ff47e8a2d3d036
                                                                                                                                                                                                              • Instruction ID: 55cab936db51f7126e6b31479de294002d7370d2e7a1acbfb9066d4c23f1945e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c48502f42f2518583820e40478154863ee34134a3d84d1db7ff47e8a2d3d036
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0061B8726152029BD328CB28FC96B7E3BF4FB54B02F209516E845C72B4EF709982CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 830 b1cbe0-b1cc86 call b14580 833 b1cc88-b1cc95 830->833 834 b1cc9c-b1ccdb call b1ee20 call af6460 830->834 833->834 839 b1cceb 834->839 840 b1ccdd-b1cce9 call b06f70 834->840 842 b1ccf5-b1cd15 839->842 840->842 844 b1cd17-b1cd23 842->844 845 b1cd3a-b1cd4f GetComputerNameA 842->845 844->845 846 b1cd25-b1cd34 844->846 847 b1ceb5-b1cf15 call af5730 845->847 848 b1cd55-b1cd8b call af5730 845->848 846->845 853 b1cf21-b1cf43 call b1f8f0 847->853 854 b1cf17 847->854 855 b1cdc2-b1cde9 848->855 856 b1cd8d-b1cdb2 848->856 864 b1cf45-b1cf54 853->864 865 b1cf68-b1d04a call b13840 call afb980 call af4460 call b1f8f0 call b150d0 call b19e60 853->865 854->853 858 b1ce01-b1ce43 call b1f8f0 call b13840 855->858 860 b1cdeb-b1cdfb 855->860 856->858 859 b1cdb4-b1cdc0 856->859 858->847 872 b1ce45-b1ce70 858->872 859->858 860->858 864->865 866 b1cf56-b1cf62 864->866 884 b1d06c-b1d0af call b1db50 call af40b0 865->884 885 b1d04c-b1d058 865->885 866->865 874 b1ce72-b1ce92 872->874 875 b1ce94-b1ceae 872->875 874->847 875->847 891 b1d0b1-b1d0c6 884->891 892 b1d0cc-b1d1ac call b14a90 call b15810 call b20840 call af4460 call b14a90 call b15810 call b20840 884->892 885->884 887 b1d05a-b1d066 885->887 887->884 891->892 907 b1d1c8-b1d23f call af4460 call b14a90 call b15810 call b20840 call af4460 892->907 908 b1d1ae-b1d1c2 892->908 919 b1d241-b1d259 907->919 920 b1d260-b1d3b7 call b14a90 call b15810 call b20840 call af4460 call b14a90 call b15810 call b20840 call af4460 call af5730 call b14a90 call b15810 call b20840 call b13840 call af4460 907->920 908->907 919->920 921 b1d25b 919->921 950 b1d3c3-b1d40f call b14a90 call b15810 call b20840 call af4460 920->950 951 b1d3b9 920->951 921->920 960 b1d411 950->960 961 b1d41b-b1d458 call b14a90 call b15810 call b20840 950->961 951->950 960->961 968 b1d464-b1d486 call af4460 961->968 969 b1d45a 961->969 972 b1d494 968->972 973 b1d488-b1d492 968->973 969->968 974 b1d49e-b1d5eb call b14c30 call b0ccf0 call b14a90 call b15810 call b20840 call af4460 call b12380 call b14a90 call b15810 call b20840 call b1e820 call b17610 call b18ba0 call af6660 972->974 973->974 1003 b1d601 974->1003 1004 b1d5ed-b1d5ff 974->1004 1005 b1d60b-b1d6ef call b1e820 call b17610 call af1890 call b1b500 call af3a00 call b19e60 * 3 call b20840 call b04010 1003->1005 1004->1005
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000010), ref: 00B1CD44
                                                                                                                                                                                                                • Part of subcall function 00AF40B0: lstrlen.KERNEL32(?,?,00AF1038,?), ref: 00AF40DD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerNamelstrlen
                                                                                                                                                                                                              • String ID: PKU$X>U
                                                                                                                                                                                                              • API String ID: 4141851928-1022260666
                                                                                                                                                                                                              • Opcode ID: b63d21f7641155ded3ffd41e777f425cb221d2064efe1db20f74c62a3728a784
                                                                                                                                                                                                              • Instruction ID: ba8ee182594fd21168df56a814b4b752804aa4411954f90932016d6d31df25c2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b63d21f7641155ded3ffd41e777f425cb221d2064efe1db20f74c62a3728a784
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B52F571910204CBC728EF64ED92AFE77F5FB54300F60816AE506AB2B1EF30A985CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1026 b13060-b13093 call b0cb00 1029 b13095 1026->1029 1030 b1309f-b130b9 1026->1030 1029->1030 1031 b130bb-b130cd 1030->1031 1032 b130ee-b1311f 1030->1032 1031->1032 1035 b130cf-b130e8 1031->1035 1033 b13121-b1312d 1032->1033 1034 b13144-b1315f 1032->1034 1036 b13136-b1313d 1033->1036 1037 b1312f-b13134 1033->1037 1038 b13161-b1317b 1034->1038 1039 b13182-b131af call af6590 1034->1039 1035->1032 1036->1034 1037->1034 1038->1039 1042 b131b1-b131bb 1039->1042 1043 b131bd-b131d9 1039->1043 1044 b131fb-b13203 1042->1044 1043->1044 1045 b131db-b131f5 1043->1045 1046 b13253-b1329a CreateFileA 1044->1046 1047 b13205-b1323f call af5070 1044->1047 1045->1044 1048 b132b0-b132b2 1046->1048 1049 b1329c-b132a9 1046->1049 1054 b13241 1047->1054 1055 b1324b-b13252 1047->1055 1051 b13311-b1333f 1048->1051 1052 b132b4-b132f4 call af5070 1048->1052 1049->1048 1057 b13340-b13350 1051->1057 1061 b132f6-b13303 1052->1061 1062 b13309-b13310 1052->1062 1054->1055 1059 b13383-b13394 1057->1059 1060 b13352-b13381 1057->1060 1063 b1339e-b133b9 1059->1063 1060->1063 1061->1062 1064 b133c5-b133f7 call b11a30 1063->1064 1065 b133bb 1063->1065 1068 b133f9-b13406 1064->1068 1069 b1340d-b1348d call afaed0 WriteFile 1064->1069 1065->1064 1068->1069 1069->1057 1072 b13493-b134be 1069->1072 1073 b134c0-b134ca 1072->1073 1074 b134cc 1072->1074 1075 b134d6-b1350a CloseHandle 1073->1075 1074->1075 1076 b13527-b13546 call af5070 1075->1076 1077 b1350c-b13521 1075->1077 1077->1076
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 00B1327A
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 00B1344B
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 00B134DA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: 67ebc48a405e64fc6be310069c7451c96c077dce13bbdc017917876c04d3159e
                                                                                                                                                                                                              • Instruction ID: 47e6bf8f8b1dbc4d614053ee667509ed1a827697424a23cf778fc915df0c57c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67ebc48a405e64fc6be310069c7451c96c077dce13bbdc017917876c04d3159e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6C12575A10610DBC324CF68FC91AAE33F5F758722B70856AE806D7274EF749982CB84

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1080 b17040-b1708d 1081 b1709d 1080->1081 1082 b1708f-b1709b 1080->1082 1083 b170a7-b170d9 1081->1083 1082->1083 1084 b170db-b170ec 1083->1084 1085 b170ee-b17121 1083->1085 1086 b1712d-b17172 1084->1086 1085->1086 1087 b17123 1085->1087 1088 b17174-b1718c 1086->1088 1089 b171ae-b171cd call af6590 1086->1089 1087->1086 1091 b1719b-b171a8 1088->1091 1092 b1718e-b17199 1088->1092 1094 b171d3-b1720f call af5730 1089->1094 1095 b17386-b1739e 1089->1095 1091->1089 1092->1089 1104 b17211 1094->1104 1105 b1721b-b17289 GetProcAddress call af5730 call b13840 GetProcAddress 1094->1105 1097 b173e0-b173fa 1095->1097 1098 b173a0-b173b5 CryptGenRandom 1095->1098 1101 b173fc-b17457 call b0cc70 * 4 1097->1101 1102 b1745e-b174a5 call af5070 1097->1102 1098->1097 1100 b173b7-b173da 1098->1100 1100->1097 1101->1102 1112 b174a7-b174b4 1102->1112 1113 b174bb-b174c1 1102->1113 1104->1105 1119 b17297-b172a2 1105->1119 1120 b1728b-b17295 1105->1120 1112->1113 1122 b172a7-b172d8 call b13840 1119->1122 1120->1122 1126 b1733b-b17351 1122->1126 1127 b172da-b172e1 1122->1127 1129 b17353 1126->1129 1130 b1735d-b17367 1126->1130 1127->1126 1128 b172e3-b172eb 1127->1128 1132 b172f2-b172f4 1128->1132 1129->1130 1131 b17371-b17383 1130->1131 1131->1095 1132->1126 1133 b172f6-b17339 1132->1133 1133->1131
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 00B17229
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 00B17275
                                                                                                                                                                                                              • CryptGenRandom.ADVAPI32(00000000,00000004,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00B173AD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CryptRandom
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 646182245-0
                                                                                                                                                                                                              • Opcode ID: d98493cce3ba85e1549bb4a715af8e87d11e93f9687f352a75fe0fcc67278a0c
                                                                                                                                                                                                              • Instruction ID: b20897364a1c120682a04670c7d2cdd5edfe14eb2cd3db2d6d8dca6ebe999bc1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d98493cce3ba85e1549bb4a715af8e87d11e93f9687f352a75fe0fcc67278a0c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74B1D275A14201CBD728DF28FDD2AAA37F1FB18710B70422AE516D76B0EF349882CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 769 b138b0-b138d2 770 b138d4-b138e1 769->770 771 b138e7-b138ff 769->771 770->771 772 b13901-b13926 771->772 773 b1392b-b13937 771->773 772->773 774 b13976-b13992 call b19e60 773->774 775 b13939-b13961 773->775 779 b13994-b139a1 774->779 780 b139a8-b13a18 call b19e60 CreateProcessA 774->780 775->774 776 b13963-b13970 775->776 776->774 779->780 783 b13a64-b13a79 780->783 784 b13a1a-b13a24 780->784 787 b13a7f-b13a94 783->787 785 b13a26-b13a33 784->785 786 b13a3a-b13a62 CloseHandle * 2 784->786 785->786 786->787
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,?,00000000,?,?,?,?,?,00000000), ref: 00B13A0F
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00B13A3E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00B13A52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: dd87d04677c6bdf2ff95813a389763e5e384ad503b63f4e79f2dcfc7bfaf838c
                                                                                                                                                                                                              • Instruction ID: c0a0a9d0a7c6b4f5c1eace1b693a0316f372587f01332750c339e2c08ac4f86b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd87d04677c6bdf2ff95813a389763e5e384ad503b63f4e79f2dcfc7bfaf838c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF4102B19002049FD728CF58ED91BAD37F5FB54B11F60801AE506DB2B4EFB4A986CB85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 788 b1e880-b1e8fa call b0cb00 791 b1e911-b1e927 call af6660 788->791 792 b1e8fc-b1e909 788->792 796 b1e934-b1e97a call af6590 CreateFileA 791->796 797 b1e929-b1e92e 791->797 792->791 793 b1e90b 792->793 793->791 800 b1e996-b1e9a9 796->800 801 b1e97c-b1e991 796->801 797->796 803 b1e9b0-b1ea5b ReadFile call afaed0 call b1e820 call b20850 call b1e860 800->803 802 b1eb84-b1ebd8 call af5070 call b19e60 801->802 816 b1ea61-b1ea80 803->816 817 b1eb56-b1eb7e CloseHandle 803->817 818 b1ea82-b1ea8c 816->818 819 b1ea8e-b1ea9a 816->819 817->802 820 b1eaa0-b1eac0 call af1890 818->820 819->820 820->803 823 b1eac6-b1eb3a CloseHandle call af5070 call b19e60 820->823 828 b1eb4a-b1eb55 823->828 829 b1eb3c-b1eb44 823->829 829->828
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00B1E966
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,00000000,00000000), ref: 00B1E9D7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00B1EADD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1035965006-0
                                                                                                                                                                                                              • Opcode ID: 116adc52b3b001e8f44a1f6430a2d26b5a9fe1db0084f6f25b8c1f08e13d998f
                                                                                                                                                                                                              • Instruction ID: ec3dc99ead4de0bd6be002623301c384519ce9819b89668c087ab3b2c136213d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 116adc52b3b001e8f44a1f6430a2d26b5a9fe1db0084f6f25b8c1f08e13d998f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1981EE75A10204DBD324DF68FC92AAA37F5F788700F609559E9158B2A0EF70E882CF95

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1134 b1c640-b1c650 1135 b1c652-b1c65e 1134->1135 1136 b1c664-b1c6b9 1134->1136 1135->1136 1137 b1c6bb-b1c6d7 1136->1137 1138 b1c6ea-b1c71e AllocateAndInitializeSid 1136->1138 1139 b1c6e0 1137->1139 1140 b1c6d9-b1c6de 1137->1140 1141 b1c7f1-b1c819 1138->1141 1142 b1c724-b1c73f CheckTokenMembership 1138->1142 1139->1138 1140->1138 1143 b1c741-b1c76e 1142->1143 1144 b1c77a-b1c7ad FreeSid 1142->1144 1143->1144 1145 b1c770 1143->1145 1144->1141 1146 b1c7af-b1c7c3 1144->1146 1145->1144 1147 b1c7c5-b1c7d7 1146->1147 1148 b1c7d9-b1c7eb 1146->1148 1147->1141 1148->1141
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00B02591,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00B02591), ref: 00B1C701
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00B1C737
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00B1C798
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: 14c516fb8f5af8f018cac835f7f36d515705ccd7d3778659595af958adb41680
                                                                                                                                                                                                              • Instruction ID: 06f72e462d13ebfda774a84c57ad0bddbb1e39655d1353e1f161329599353d91
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14c516fb8f5af8f018cac835f7f36d515705ccd7d3778659595af958adb41680
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7341E335A40244DFC728DF68EDD6AAE7BF1FB58301B60815AE506C7261EF34A986CF05

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1149 b06f00-b06f12 1150 b06f43-b06f67 GetProcessHeap RtlAllocateHeap 1149->1150 1151 b06f14-b06f2e 1149->1151 1151->1150 1152 b06f30-b06f3c 1151->1152 1152->1150
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00B09195,021A1850,?,?,?,?,?,00B16DD6), ref: 00B06F59
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00B09195,021A1850,?,?,?,?,?,00B16DD6), ref: 00B06F60
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 885c24713766a8c2bba75ab1eec1b884f5292eb44a8e4489261e273c81e6abda
                                                                                                                                                                                                              • Instruction ID: 50bcf812fd60a58b68b8a241a8bb590f3fbbabe640e9b4f41dbeda65eefe7f20
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 885c24713766a8c2bba75ab1eec1b884f5292eb44a8e4489261e273c81e6abda
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10F0A0315107018BCB18EB64FD9AB293BE9FB547017244018F606CB6B0EEB6A511C798

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1153 b0c520-b0c52d 1154 b0c543-b0c565 GetProcessHeap RtlFreeHeap 1153->1154 1155 b0c52f-b0c53c 1153->1155 1156 b0c567-b0c576 1154->1156 1157 b0c57c-b0c57d 1154->1157 1155->1154 1156->1157
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00B20A4E,?,00B20A4E,00000000), ref: 00B0C549
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00B20A4E,00000000), ref: 00B0C550
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: a7363363fd3943a5f69fa9252f7fdbcb32a461d28bacd20d69e852dc80cc7431
                                                                                                                                                                                                              • Instruction ID: f48131e8be93ceeacf9e347d77410ab6dffba8d46b10206b2516ead8b12501ac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7363363fd3943a5f69fa9252f7fdbcb32a461d28bacd20d69e852dc80cc7431
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41F065759082049FD6149F59EC9A6793BF4EB44704F204509E905C76B0DF70F881CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1158 b02290-b022df lstrlen CharLowerBuffA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00B022A2
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 00B022BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 7e11cf5253f734c63ffc59622f0812918a26e40ce20e3d5feb64136b9b8a6999
                                                                                                                                                                                                              • Instruction ID: 7e50eba5f1c455de74b52b4eb012d954356287ce68a59f9cce4bb0dd46c1903f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e11cf5253f734c63ffc59622f0812918a26e40ce20e3d5feb64136b9b8a6999
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FE04F72144A249B83509F98FD594FD77FCFA157023244056F54AC35B0EF74594287A5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1159 af72e0-af739e call b15860 call af5730 1164 af73ca-af73f0 call b150d0 1159->1164 1165 af73a0-af73bc 1159->1165 1169 af7427-af7475 call b13840 CreateFileA 1164->1169 1170 af73f2-af740e 1164->1170 1165->1164 1166 af73be-af73c4 1165->1166 1166->1164 1175 af74fd-af7507 1169->1175 1176 af747b-af74e0 1169->1176 1172 af741d 1170->1172 1173 af7410-af741b 1170->1173 1172->1169 1173->1169 1179 af752a-af7542 1175->1179 1180 af7509-af7524 1175->1180 1177 af7548-af7590 call b19e60 1176->1177 1178 af74e2-af74fb 1176->1178 1178->1177 1179->1177 1180->1179
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00AF7452
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 45ec18f201d62852079bcaccadcb6b44f8190c5ed22c10afdb4dadafc7f54aee
                                                                                                                                                                                                              • Instruction ID: 88e88342c7c49c8245fb94fd0fab90512172786b20cf7236e7120d6acad8e597
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45ec18f201d62852079bcaccadcb6b44f8190c5ed22c10afdb4dadafc7f54aee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E51E476A012149BD328DB28FC92ABE37F5F794711F20812AF501C72A4EF749882CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1183 b12780-b127b0 call afad30 ExitProcess
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 3a26f2d805ecdc23a391252699bdc580ee1e81a25ed89ce746e1b59605108716
                                                                                                                                                                                                              • Instruction ID: 4b486bc3329f9c2edccbbb948e68b218cb47907cae4830e81e15e52aab6f6ee0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a26f2d805ecdc23a391252699bdc580ee1e81a25ed89ce746e1b59605108716
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33D05E704303088AC710AF60FDA592A37ACFA607017101416A4008F2A0EF78F68287D1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000,?,00000000,00000001), ref: 00B1F00B
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 00B1F086
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,0000000C,00000000), ref: 00B1F0A6
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 00B1F147
                                                                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 00B1F2C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00B1F353
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00B1F367
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00B1F37B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00B1F3A9
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 00B1F446
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00B1F4D4
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00B1F4E8
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00002710), ref: 00B1F56B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00B1F586
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00B1F5A7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                              • String ID: ;8\w$<,]8$D
                                                                                                                                                                                                              • API String ID: 1130065513-4129721015
                                                                                                                                                                                                              • Opcode ID: c6688a8493b1373ac1444664726a0a4c2751b736869e7cd2d441b47a14e02a92
                                                                                                                                                                                                              • Instruction ID: d240a682863daaf8fd8fb11ac8ec2881a324224d7450fa11d3e0d27a58122946
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6688a8493b1373ac1444664726a0a4c2751b736869e7cd2d441b47a14e02a92
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7712E175A10205DFC728CF68ED95ABE37F5FB58711B20812AE802D72B4EF349982CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00B1B8EC
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00B1BA96
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: 9y8
                                                                                                                                                                                                              • API String ID: 2353314856-3592070472
                                                                                                                                                                                                              • Opcode ID: d3985a602ebdce832e787dc3c2f0376ee51ce7a005237906b29690c5d4c3a72d
                                                                                                                                                                                                              • Instruction ID: ac0b6ee245d05f3a06fa8d4d291d4cfa9f2078f716df3e50a608de51c3127f33
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3985a602ebdce832e787dc3c2f0376ee51ce7a005237906b29690c5d4c3a72d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BF13671A10214CBC728DF29ED92ABE37F5FB94710B60816AE406C7374EF749982CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00AF40B0: lstrlen.KERNEL32(?,?,00AF1038,?), ref: 00AF40DD
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00AF6189
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00AF6274
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00AF632E
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(?,?), ref: 00AF6384
                                                                                                                                                                                                              • FindClose.KERNEL32(?), ref: 00AF63AA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleeplstrlen
                                                                                                                                                                                                              • String ID: ysh
                                                                                                                                                                                                              • API String ID: 3282225923-1904326249
                                                                                                                                                                                                              • Opcode ID: f95743d9eca89caa346c6a9daf36de6f2a99018618ff748979bfbe3f54113cf8
                                                                                                                                                                                                              • Instruction ID: 3b5f417c8050f7aece6e9eeee8f9b66c26b63b6b759b99df6ab91e4ea20c4eab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f95743d9eca89caa346c6a9daf36de6f2a99018618ff748979bfbe3f54113cf8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F81E275900214DFC728DF64FD96AAD77B5FBA4300F24815AE505872B4EF709A42CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000,00000001), ref: 00B1A124
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,0000000A,?,00000000,?,00000000,00000001), ref: 00B1A164
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000001), ref: 00B1A176
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,-0000001A,0000000A,?,00000000,00000001), ref: 00B1A24F
                                                                                                                                                                                                                • Part of subcall function 00AFBBA0: wvsprintfA.USER32(00000000,?,00B109D1), ref: 00AFBBEB
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,00000001), ref: 00B1A44C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenServicewvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 475583450-0
                                                                                                                                                                                                              • Opcode ID: 544cf989f7b6693f09aa740b643a2596ae2cff88adda165f2bb215fed345bee0
                                                                                                                                                                                                              • Instruction ID: e49224069d103ed8a10b0b88c7fc97788fe5cdcd36e53d90c9da6461b2c4d25d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 544cf989f7b6693f09aa740b643a2596ae2cff88adda165f2bb215fed345bee0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1C10372901214DBD324CF68FD91AAE77F5FB58700F60812AE505DB3A4EF70A942CB56
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00B12CB0
                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 00B12E36
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00B12E4D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$DeleteModuleNameSleep
                                                                                                                                                                                                              • String ID: X>U
                                                                                                                                                                                                              • API String ID: 2157229623-3341424668
                                                                                                                                                                                                              • Opcode ID: 211cdc8fe7e5b59c7536c903967960346e485d152ad6051d61b21223849f60f3
                                                                                                                                                                                                              • Instruction ID: 8566fd3b7f4db3271b0c9d635ffe12c19abea93e5f945a1804cf2eba29b537f8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 211cdc8fe7e5b59c7536c903967960346e485d152ad6051d61b21223849f60f3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBD143729102049BC328EF68FC92BBE37F5FB98701F60455AE5058B2B5EF349982CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00AFB1D7
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00AFB256
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AFB26B
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AFB2E7
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00AFB31A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AFB334
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: td9k
                                                                                                                                                                                                              • API String ID: 3236713533-1579400769
                                                                                                                                                                                                              • Opcode ID: 41205219c3b3bafd17c0875066cd4cd2e4e07629fb18c84e88049e678fc9ccf3
                                                                                                                                                                                                              • Instruction ID: 9daad7db8d54cd4a244007bb7b870c26c9c1bc84c67a9fba23228992f9cd2d5e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41205219c3b3bafd17c0875066cd4cd2e4e07629fb18c84e88049e678fc9ccf3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0151C175611205EBC324DF6DED81AAE77B5FB84714F20822AE8058B6A0EF309D42CF95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(0054FC10,Function_00014290,?,?,00000072), ref: 00AFB669
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00B367EC,?,?,00000072), ref: 00AFB70D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000072), ref: 00AFB721
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00B367EC,?,?,00000072), ref: 00AFB771
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388,?,?,00000072), ref: 00AFB7D0
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00B367EC,00000072), ref: 00AFB82A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AFB841
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00B367EC), ref: 00AFB8AA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: f784a1ec2f0c0fcd837d025a9b46b964c829c1be12759a184cd95d7e8e706506
                                                                                                                                                                                                              • Instruction ID: def6c13fa6939f848d9fae428a6902164355ed2b411340ea2263b9038d80282c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f784a1ec2f0c0fcd837d025a9b46b964c829c1be12759a184cd95d7e8e706506
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5081D976611211DBC328DF29FD9582E3BF5FB68705760C52AE822CB2B4EF749802CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,000000FF), ref: 00B1A7F1
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,000000FF), ref: 00B1A849
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,000000FF), ref: 00B1A885
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00B1A8B8
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00B1AA75
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000), ref: 00B1AAC8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B1AAE2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: a19a3c6c8cc38e9a61f2771b0d348a26b8d611ae3a9f9ac4696e35413c1d7915
                                                                                                                                                                                                              • Instruction ID: 62e788e04d62eb7eaf8230f7a04a842b436f1e74c689f556286072296035505c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a19a3c6c8cc38e9a61f2771b0d348a26b8d611ae3a9f9ac4696e35413c1d7915
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3A1E175601210DBD314DF28ED82BBE33F5EB98711F64412AF905D72A4EF74A882CB96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00B11F5E
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00B11FDC
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00B120A2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3397401024-0
                                                                                                                                                                                                              • Opcode ID: d532f5600799d16b804ccfacf74bf7824c0ca3b034dabdcffe453e00e65e1666
                                                                                                                                                                                                              • Instruction ID: 2442ab5c43a34daa980afcf12a646de42df7b0d60f379414e1fec567f341d356
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d532f5600799d16b804ccfacf74bf7824c0ca3b034dabdcffe453e00e65e1666
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CA10EB5501200CFC328DF28EC96AAD73F5FB64311B20816AD805DB274EF349A92CF45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00B07221
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,00554B50,00000000,00000001,?,00000000), ref: 00B072E0
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00B07300
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: PKU$IR
                                                                                                                                                                                                              • API String ID: 779948276-2662544209
                                                                                                                                                                                                              • Opcode ID: 58044019b44c67282ac38e541a5d35c4f6892065c7a0a14e2e0bed8b313aa473
                                                                                                                                                                                                              • Instruction ID: 5a6fa31c9f0db4bc0792ad0bba9fba42b7d452bbaa62a5488a970f17cf401811
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58044019b44c67282ac38e541a5d35c4f6892065c7a0a14e2e0bed8b313aa473
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 624157756112009BD724DF28FC82A7E77F5E754711B24412AF841C73B0EF789842CB56
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,00B18262,Function_00001300,00000001,?), ref: 00B1199B
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 00B119C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00B18262,Function_00001300,00000001,?), ref: 00B119DD
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,00B18262,Function_00001300,00000001,?), ref: 00B119F2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF,?,00B18262,Function_00001300,00000001,?), ref: 00B11A19
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 00e2fcd53501b4dc7d1d45352264b5e5e22d9804ed5a27d86dd754f975f19d35
                                                                                                                                                                                                              • Instruction ID: 164d0c1df44b8e6419b2b4e5263cab1a2f78975c2a5f1ecf7aef968d026dba44
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00e2fcd53501b4dc7d1d45352264b5e5e22d9804ed5a27d86dd754f975f19d35
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D21E431200300EFC324DF24EC96F6A3BA4FB58710F208519FA568B6B4DFB09841CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00B0C312
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 00B0C35A
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00B0C478
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1238713047-0
                                                                                                                                                                                                              • Opcode ID: 75f552bce8d71ed9039c9a45bf8aeb7afca1699cdae6500ded9fcbed46ac865c
                                                                                                                                                                                                              • Instruction ID: c704f3cc7f5cb22736e5958db822f5404f2f51ce1a006db1178c0fb034a5a500
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75f552bce8d71ed9039c9a45bf8aeb7afca1699cdae6500ded9fcbed46ac865c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0512171910211CBD728CF24FD95AAD3BF6FB84300F20816AE8069B6A4EF749981CF95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00B20A87,00000000,?,?,?,?,?,00000001), ref: 00B1FAF7
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00B20A87,00000000), ref: 00B1FAFE
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00B20A87,00000000,?,?,?,?,?,00000001), ref: 00B1FB19
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00B20A87,00000000,?,?,?,?,?,00000001), ref: 00B1FB20
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: 903f10f4ad451b2107e34eb43bf9aa422be929c8b15f0fd054b65e33988e0edf
                                                                                                                                                                                                              • Instruction ID: 7358e3b72ca222a114afb06180729b66245ffee2c6e8e9692317b560901253cb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 903f10f4ad451b2107e34eb43bf9aa422be929c8b15f0fd054b65e33988e0edf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37F01C70510205FFDB149FB4EC09AAA3B68FB88611F208118F919C76A0DF319941CB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00000001,00000001,00000000,00000001,00000000), ref: 00AF3E43
                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00AF3E74
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldiv
                                                                                                                                                                                                              • String ID: L9<8
                                                                                                                                                                                                              • API String ID: 2838486344-2160928743
                                                                                                                                                                                                              • Opcode ID: 22b184205a9d3e92e25608c108c7b9bae37f6efb94ead7c716d4fda6dc8038dd
                                                                                                                                                                                                              • Instruction ID: 4276f45f10f595d76be67b7f861da57eb0ad571fc2eeb9b624de3213350743ea
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22b184205a9d3e92e25608c108c7b9bae37f6efb94ead7c716d4fda6dc8038dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7641FFB6A106048BCB29CF48EDA163D77B6FB95B14720811AE5069B770DF74AD42CB81
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1388860445.0000000000AF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388849292.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388883648.0000000000B22000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388905084.0000000000B23000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388917333.0000000000B26000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1388935034.0000000000B3F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_af0000_ew3dvaplid9hjn8.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountSystemTickTime
                                                                                                                                                                                                              • String ID: @(l$
                                                                                                                                                                                                              • API String ID: 2164215191-2034585603
                                                                                                                                                                                                              • Opcode ID: d2fc221eb3cd5d5781555cedc7d9a25187500a3363fa591f403e6009e5e657a4
                                                                                                                                                                                                              • Instruction ID: f4d9a879e10aa2fac51f188efdca526381aceeb68e06760db8c1b565639b3968
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2fc221eb3cd5d5781555cedc7d9a25187500a3363fa591f403e6009e5e657a4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB418B72911210CBD364DF28FCD29BE37E1FB94721364452AD846CB674EF35A942CB50

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:18.1%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:1372
                                                                                                                                                                                                              Total number of Limit Nodes:18
                                                                                                                                                                                                              execution_graph 8371 50cf50 8376 4f2da0 8371->8376 8385 517620 8376->8385 8386 517645 8385->8386 8387 4f2cc0 8 API calls 8386->8387 8388 517660 8387->8388 8389 504d58 8392 504d60 8389->8392 8390 505323 8393 505395 8390->8393 8394 505389 8390->8394 8391 507450 2 API calls 8391->8392 8392->8390 8392->8391 8396 507450 2 API calls 8393->8396 8395 507450 2 API calls 8394->8395 8397 505390 8395->8397 8396->8397 8234 4f24c6 ExitProcess 8107 4f3c40 8110 4f5f00 8107->8110 8113 512320 8110->8113 8112 4f3c4f 8114 51232e 8113->8114 8117 4f40b0 lstrlen 8114->8117 8116 51233a 8116->8112 8117->8116 8235 503ec0 8236 4f3dc0 GetSystemTimeAsFileTime 8235->8236 8237 503f0c 8236->8237 8238 503feb 8237->8238 8239 4f3dc0 GetSystemTimeAsFileTime 8237->8239 8240 503f61 8239->8240 8240->8238 8241 503fbd Sleep 8240->8241 8242 4f3dc0 GetSystemTimeAsFileTime 8241->8242 8242->8240 8251 513ac0 8254 515f40 8251->8254 8257 515070 8254->8257 8256 513acf 8260 4f40b0 lstrlen 8257->8260 8259 515080 8259->8256 8260->8259 8874 51edc0 8875 4f4e20 8 API calls 8874->8875 8876 51eddf 8875->8876 8877 515810 8 API calls 8876->8877 8878 51edf4 8877->8878 8398 4fb150 8399 4fb1bb CreateFileA 8398->8399 8400 4fb1a9 8398->8400 8401 4fb1fe 8399->8401 8402 4fb21c GetFileTime 8399->8402 8400->8399 8403 4fb260 CloseHandle 8402->8403 8404 4fb284 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 8402->8404 8405 4fb2ec GetFileSize CloseHandle 8404->8405 8406 4fb34c 8405->8406 8879 4f2dd0 8882 51fb30 8879->8882 8883 515070 lstrlen 8882->8883 8884 4f2ddf 8883->8884 8118 505e70 8119 505e7b 8118->8119 8122 4f51d0 8119->8122 8123 4f5202 8122->8123 8126 4f2df0 8123->8126 8125 4f5210 8127 50cb30 8 API calls 8126->8127 8128 4f2e22 8127->8128 8128->8125 8261 5084f0 8262 50850d 8261->8262 8271 4f40b0 lstrlen 8262->8271 8264 508575 8265 520850 8 API calls 8264->8265 8266 50858f 8265->8266 8267 5138a0 9 API calls 8266->8267 8268 5085b9 8267->8268 8272 514ae0 8268->8272 8271->8264 8273 514aee 8272->8273 8274 4f1890 8 API calls 8273->8274 8275 508617 8274->8275 8407 50bf70 8410 4f40b0 lstrlen 8407->8410 8409 50bfcb 8410->8409 8281 51f6f0 8282 507330 13 API calls 8281->8282 8283 51f70d 8282->8283 8284 4f1890 8 API calls 8283->8284 8285 51f776 8284->8285 8411 503f74 8412 503f80 8411->8412 8413 503fbd Sleep 8412->8413 8415 503feb 8412->8415 8414 4f3dc0 GetSystemTimeAsFileTime 8413->8414 8414->8412 8099 4f72e0 8100 515860 lstrlen 8099->8100 8101 4f7353 8100->8101 8102 4f5730 2 API calls 8101->8102 8103 4f7387 8102->8103 8104 513840 2 API calls 8103->8104 8105 4f742f CreateFileA 8104->8105 8106 4f747b 8105->8106 8885 4f53e0 8890 4f26f0 8885->8890 8893 51ec80 8890->8893 8894 51ec8a 8893->8894 8896 51ecae 8893->8896 8895 50c520 2 API calls 8894->8895 8895->8896 8137 50d060 8138 4f6590 WaitForSingleObject 8137->8138 8139 50d07c 8138->8139 8140 512780 ExitProcess 8139->8140 8141 50d0b9 8140->8141 8897 5053e0 8898 4f6660 8 API calls 8897->8898 8899 505425 8898->8899 8904 505db0 8899->8904 8901 505444 8902 4f6660 8 API calls 8901->8902 8903 5054fd 8902->8903 8905 505dc1 8904->8905 8906 516ff0 8 API calls 8905->8906 8907 505dd1 8906->8907 8907->8901 7634 51cbe0 7635 51cc70 7634->7635 7730 4f6460 7635->7730 7637 51cd3a GetComputerNameA 7639 51ce1e 7637->7639 7640 51cd55 7637->7640 7638 51ccd6 7638->7637 7642 4f5730 2 API calls 7639->7642 7641 4f5730 2 API calls 7640->7641 7644 51cd6b 7641->7644 7643 51cefb 7642->7643 7645 513840 2 API calls 7643->7645 7646 513840 2 API calls 7644->7646 7647 51cf70 7645->7647 7646->7639 7648 4fb980 9 API calls 7647->7648 7649 51cf8c 7648->7649 7650 4f4460 8 API calls 7649->7650 7651 51cfaa 7650->7651 7734 51db50 7651->7734 7653 51d075 7772 4f40b0 lstrlen 7653->7772 7655 51d094 7656 514a90 9 API calls 7655->7656 7657 51d0f2 7656->7657 7658 515810 8 API calls 7657->7658 7659 51d101 7658->7659 7660 4f4460 8 API calls 7659->7660 7661 51d132 7660->7661 7662 514a90 9 API calls 7661->7662 7663 51d16a 7662->7663 7664 515810 8 API calls 7663->7664 7665 51d179 7664->7665 7666 4f4460 8 API calls 7665->7666 7667 51d1d2 7666->7667 7668 514a90 9 API calls 7667->7668 7669 51d1f7 7668->7669 7670 515810 8 API calls 7669->7670 7671 51d206 7670->7671 7672 4f4460 8 API calls 7671->7672 7673 51d22d 7672->7673 7674 514a90 9 API calls 7673->7674 7675 51d26f 7674->7675 7676 515810 8 API calls 7675->7676 7677 51d27b 7676->7677 7678 4f4460 8 API calls 7677->7678 7679 51d297 7678->7679 7680 514a90 9 API calls 7679->7680 7681 51d2dc 7680->7681 7682 515810 8 API calls 7681->7682 7683 51d2eb 7682->7683 7684 4f4460 8 API calls 7683->7684 7685 51d30a 7684->7685 7686 4f5730 2 API calls 7685->7686 7687 51d32a 7686->7687 7688 514a90 9 API calls 7687->7688 7689 51d345 7688->7689 7690 515810 8 API calls 7689->7690 7691 51d354 7690->7691 7692 513840 2 API calls 7691->7692 7693 51d381 7692->7693 7694 4f4460 8 API calls 7693->7694 7695 51d3a2 7694->7695 7696 514a90 9 API calls 7695->7696 7697 51d3cf 7696->7697 7698 515810 8 API calls 7697->7698 7699 51d3db 7698->7699 7700 4f4460 8 API calls 7699->7700 7701 51d3fd 7700->7701 7702 514a90 9 API calls 7701->7702 7703 51d42a 7702->7703 7704 515810 8 API calls 7703->7704 7705 51d439 7704->7705 7706 4f4460 8 API calls 7705->7706 7707 51d46e 7706->7707 7773 514c30 7707->7773 7711 51d4e7 7712 514a90 9 API calls 7711->7712 7713 51d4f3 7712->7713 7714 515810 8 API calls 7713->7714 7715 51d502 7714->7715 7716 4f4460 8 API calls 7715->7716 7717 51d523 7716->7717 7718 514a90 9 API calls 7717->7718 7719 51d56f 7718->7719 7720 515810 8 API calls 7719->7720 7721 51d57e 7720->7721 7783 518ba0 7721->7783 7723 51d5c0 7724 4f6660 8 API calls 7723->7724 7725 51d5dd 7724->7725 7726 4f1890 8 API calls 7725->7726 7727 51d622 7726->7727 7809 4f3a00 7727->7809 7729 51d666 7731 520bf0 7730->7731 7732 506f00 2 API calls 7731->7732 7733 520c06 7732->7733 7733->7638 7735 51dbe3 7734->7735 7736 4f5730 2 API calls 7735->7736 7737 51dc8b 7736->7737 7738 513840 2 API calls 7737->7738 7739 51dcbc GetProcessHeap 7738->7739 7741 51dd41 7739->7741 7742 51dd5f 7739->7742 7741->7653 7743 4f5730 2 API calls 7742->7743 7744 51dd86 LoadLibraryA 7743->7744 7746 513840 2 API calls 7744->7746 7747 51ddd8 7746->7747 7748 51dde9 7747->7748 7749 4f5730 2 API calls 7747->7749 7748->7653 7750 51de42 GetProcAddress 7749->7750 7751 51de75 7750->7751 7752 513840 2 API calls 7751->7752 7753 51de87 7752->7753 7754 51ded7 HeapAlloc 7753->7754 7755 51deab FreeLibrary 7753->7755 7756 51df52 GetAdaptersInfo 7754->7756 7757 51df2b FreeLibrary 7754->7757 7755->7653 7758 51e074 GetAdaptersInfo 7756->7758 7759 51dfa6 HeapFree HeapAlloc 7756->7759 7757->7653 7762 51e097 7758->7762 7771 51e294 7758->7771 7760 51e027 FreeLibrary 7759->7760 7761 51e06a 7759->7761 7760->7653 7761->7758 7764 4f5730 2 API calls 7762->7764 7763 51e637 HeapFree FreeLibrary 7763->7653 7765 51e0c0 7764->7765 7766 513840 2 API calls 7765->7766 7767 51e0e8 7766->7767 7768 4f5730 2 API calls 7767->7768 7767->7771 7769 51e2e0 7768->7769 7770 513840 2 API calls 7769->7770 7770->7771 7771->7763 7772->7655 7774 514c55 7773->7774 7775 4f5730 2 API calls 7774->7775 7776 514cb8 7775->7776 7777 513840 2 API calls 7776->7777 7778 514ce3 7777->7778 7779 50ccf0 7778->7779 7780 50cd1f 7779->7780 7816 4f40b0 lstrlen 7780->7816 7782 50cd6e 7782->7711 7784 4f5730 2 API calls 7783->7784 7785 518c2e 7784->7785 7786 4f5730 2 API calls 7785->7786 7787 518c48 7786->7787 7788 4f5730 2 API calls 7787->7788 7789 518ca0 7788->7789 7790 513840 2 API calls 7789->7790 7791 518cc2 7790->7791 7792 4f5730 2 API calls 7791->7792 7793 518cfe 7792->7793 7794 513840 2 API calls 7793->7794 7795 518d7f 7794->7795 7796 513840 2 API calls 7795->7796 7802 518dba 7796->7802 7797 51969c 7798 513840 2 API calls 7797->7798 7801 519705 7798->7801 7800 5138a0 9 API calls 7800->7802 7801->7723 7802->7800 7804 5191c9 7802->7804 7817 4f5f40 7802->7817 7803 4f5f40 8 API calls 7803->7804 7804->7797 7804->7803 7807 5195b0 7804->7807 7808 5138a0 9 API calls 7804->7808 7805 4f5f40 8 API calls 7805->7807 7807->7797 7807->7805 7820 5138a0 7807->7820 7808->7804 7831 507330 7809->7831 7811 4f3a17 7812 512300 2 API calls 7811->7812 7813 4f3a58 7812->7813 7814 4f1890 8 API calls 7813->7814 7815 4f3af6 7813->7815 7814->7815 7815->7729 7816->7782 7826 51f640 7817->7826 7819 4f5f4e 7819->7802 7821 51c550 7820->7821 7830 4f40b0 lstrlen 7821->7830 7823 51c5e0 7824 4f1890 8 API calls 7823->7824 7825 51c5ec 7824->7825 7825->7807 7827 51f672 7826->7827 7828 506fe0 8 API calls 7827->7828 7829 51f67d 7828->7829 7829->7819 7830->7823 7836 4f2cc0 7831->7836 7833 5073ac 7833->7811 7834 507342 7834->7833 7840 517040 7834->7840 7837 4f2d1d 7836->7837 7838 4f2cd3 7836->7838 7837->7834 7839 4f6660 8 API calls 7838->7839 7839->7837 7841 51708f 7840->7841 7858 4f6590 WaitForSingleObject 7841->7858 7844 4f5730 2 API calls 7846 5171ea GetProcAddress 7844->7846 7845 5173a0 CryptGenRandom 7849 5173b7 7845->7849 7850 4f5730 2 API calls 7846->7850 7860 4f5070 ReleaseMutex 7849->7860 7852 517246 7850->7852 7853 513840 2 API calls 7852->7853 7854 517260 GetProcAddress 7853->7854 7855 51728b 7854->7855 7856 513840 2 API calls 7855->7856 7857 5172af 7856->7857 7857->7845 7857->7849 7859 4f65cc 7858->7859 7859->7844 7859->7857 7861 4f50a2 7860->7861 7861->7834 8290 5124e0 8291 512500 8290->8291 8292 515860 lstrlen 8291->8292 8293 512589 8292->8293 8294 4f5730 2 API calls 8293->8294 8295 51259a 8293->8295 8296 51260b 8294->8296 8297 513840 2 API calls 8296->8297 8298 512665 8297->8298 8301 51e880 8298->8301 8300 51268c 8303 51e88d 8301->8303 8302 4f6660 8 API calls 8304 51e91b 8302->8304 8303->8302 8305 4f6590 WaitForSingleObject 8304->8305 8306 51e940 CreateFileA 8305->8306 8307 51e97c 8306->8307 8314 51e996 8306->8314 8309 4f5070 ReleaseMutex 8307->8309 8308 51e9b0 ReadFile 8308->8314 8310 51eb8f 8309->8310 8310->8300 8311 520850 8 API calls 8311->8314 8312 51eb56 CloseHandle 8312->8307 8313 4f1890 8 API calls 8313->8314 8314->8308 8314->8311 8314->8312 8314->8313 8315 51eac6 CloseHandle 8314->8315 8316 4f5070 ReleaseMutex 8315->8316 8317 51eaf9 8316->8317 8317->8300 8416 511360 8417 511383 8416->8417 8418 515250 8 API calls 8417->8418 8419 5113cc 8418->8419 8420 514ae0 8 API calls 8419->8420 8421 5113e6 8420->8421 8422 515f60 8423 515f8f 8422->8423 8426 51a610 8423->8426 8425 515fee 8427 51a64a 8426->8427 8430 4fb9e0 8427->8430 8429 51a661 8429->8425 8431 4fb9ff 8430->8431 8432 50cb30 8 API calls 8431->8432 8433 4fba40 8432->8433 8433->8429 8322 50c8e5 8323 50c8f0 8322->8323 8324 4f70e0 4 API calls 8323->8324 8325 50ca18 8323->8325 8324->8323 8326 500ae8 8329 500af0 8326->8329 8327 50c250 6 API calls 8327->8329 8328 4f3dc0 GetSystemTimeAsFileTime 8328->8329 8329->8327 8329->8328 8330 500cd0 Sleep 8329->8330 8330->8329 8334 504290 8335 5042ba SetServiceStatus 8334->8335 8336 5042b3 8334->8336 8340 504350 8335->8340 8336->8335 8338 5042d3 8336->8338 8339 5042e7 SetServiceStatus SetEvent 8336->8339 8338->8339 8339->8340 8434 507110 8435 507163 8434->8435 8436 4f5730 2 API calls 8435->8436 8437 5071fd RegOpenKeyA 8436->8437 8438 50723a 8437->8438 8439 513840 2 API calls 8438->8439 8441 507263 8439->8441 8440 5072f0 RegCloseKey 8442 50731c 8440->8442 8441->8440 8445 4f40b0 lstrlen 8441->8445 8444 5072cc RegSetValueExA 8444->8440 8445->8444 7256 51fe10 7257 51fe46 7256->7257 7288 5199b0 GetSystemTime 7257->7288 7259 51ff15 7293 4f60a0 7259->7293 7261 51ff81 7308 515860 7261->7308 7265 51ffcc 7318 513840 7265->7318 7267 4f3dc0 GetSystemTimeAsFileTime 7276 520021 7267->7276 7273 51c080 13 API calls 7273->7276 7275 4f5730 2 API calls 7275->7276 7276->7267 7276->7273 7276->7275 7322 5197d0 7276->7322 7333 5101b0 7276->7333 7433 4f6660 7276->7433 7436 503880 7276->7436 7444 50c250 7276->7444 7454 5138b0 7276->7454 7279 513840 GetProcessHeap RtlFreeHeap 7286 520220 7279->7286 7280 515810 8 API calls 7280->7286 7283 4f5730 GetProcessHeap RtlAllocateHeap 7283->7286 7284 5101b0 21 API calls 7284->7286 7285 505520 51 API calls 7285->7286 7286->7276 7286->7279 7286->7280 7286->7283 7286->7284 7286->7285 7287 512950 33 API calls 7286->7287 7461 4fb980 7286->7461 7464 4f4460 7286->7464 7467 505b60 7286->7467 7287->7286 7289 519a49 7288->7289 7473 4f3dc0 7289->7473 7291 519b45 GetTickCount 7292 519b83 7291->7292 7292->7259 7294 4f60d3 7293->7294 7295 4f63c4 7293->7295 7477 4f40b0 lstrlen 7294->7477 7295->7261 7297 4f6175 Sleep 7298 4f61cd 7297->7298 7299 4f5730 2 API calls 7298->7299 7300 4f61ff 7299->7300 7301 513840 2 API calls 7300->7301 7302 4f622a FindFirstFileA 7301->7302 7302->7295 7304 4f628f 7302->7304 7305 4f631e DeleteFileA 7304->7305 7306 4f6379 FindNextFileA 7304->7306 7305->7304 7306->7304 7307 4f6392 FindClose 7306->7307 7307->7295 7309 515879 7308->7309 7478 4f5f60 7309->7478 7313 5158d5 7314 4f5730 7313->7314 7315 4f5776 7314->7315 7484 506f00 7315->7484 7317 4f580a 7317->7265 7319 513863 7318->7319 7487 50c520 7319->7487 7323 4f5730 2 API calls 7322->7323 7324 519826 7323->7324 7325 4f5730 2 API calls 7324->7325 7326 519841 7325->7326 7491 5077f0 7326->7491 7329 513840 2 API calls 7330 519877 7329->7330 7331 513840 2 API calls 7330->7331 7332 5198b6 7331->7332 7332->7276 7334 510218 7333->7334 7335 4f3dc0 GetSystemTimeAsFileTime 7334->7335 7336 5102bf 7335->7336 7497 4f40b0 lstrlen 7336->7497 7338 510342 7338->7286 7340 5104d8 7499 4f40b0 lstrlen 7340->7499 7342 510300 7342->7338 7498 4f40b0 lstrlen 7342->7498 7343 5104e6 7344 4f5730 2 API calls 7343->7344 7403 510b61 7343->7403 7345 5105a8 7344->7345 7346 4fb980 9 API calls 7345->7346 7347 5105c0 7346->7347 7348 513840 2 API calls 7347->7348 7349 5105d2 7348->7349 7350 510779 7349->7350 7352 4f5730 2 API calls 7349->7352 7500 514a90 7350->7500 7354 510637 7352->7354 7507 4f75a0 7354->7507 7356 5107c5 7358 4f5730 2 API calls 7356->7358 7360 5107e6 7358->7360 7359 510669 7364 513840 2 API calls 7359->7364 7361 514a90 9 API calls 7360->7361 7362 510810 7361->7362 7363 515810 8 API calls 7362->7363 7365 51081c 7363->7365 7367 5106aa 7364->7367 7366 513840 2 API calls 7365->7366 7368 51084e 7366->7368 7367->7350 7513 516b70 7367->7513 7370 514a90 9 API calls 7368->7370 7372 51086d 7370->7372 7371 510712 7374 4f5730 2 API calls 7371->7374 7373 515810 8 API calls 7372->7373 7379 51087c 7373->7379 7375 51074f 7374->7375 7376 4fb980 9 API calls 7375->7376 7377 510767 7376->7377 7378 513840 2 API calls 7377->7378 7378->7350 7382 4f5730 2 API calls 7379->7382 7417 510a19 7379->7417 7380 4f5730 2 API calls 7381 510a59 7380->7381 7383 514a90 9 API calls 7381->7383 7384 5108e7 7382->7384 7385 510a77 7383->7385 7387 514a90 9 API calls 7384->7387 7386 515810 8 API calls 7385->7386 7391 510a83 7386->7391 7388 510902 7387->7388 7389 515810 8 API calls 7388->7389 7390 510911 7389->7390 7393 4f5730 2 API calls 7390->7393 7392 513840 2 API calls 7391->7392 7394 510acb 7392->7394 7395 510932 7393->7395 7396 510b1c socket 7394->7396 7398 515810 8 API calls 7394->7398 7397 513840 2 API calls 7395->7397 7396->7403 7404 510bb0 7396->7404 7399 510993 7397->7399 7398->7396 7517 4fbba0 wvsprintfA 7399->7517 7400 510c70 gethostbyname 7401 510c99 inet_ntoa inet_addr htons connect 7400->7401 7400->7403 7407 510d44 7401->7407 7412 510d6d 7401->7412 7403->7286 7404->7400 7405 510c45 setsockopt 7404->7405 7405->7400 7407->7286 7408 5109d1 7409 513840 2 API calls 7408->7409 7410 5109e3 7409->7410 7411 514a90 9 API calls 7410->7411 7413 510a0a 7411->7413 7414 510d93 send 7412->7414 7415 515810 8 API calls 7413->7415 7416 510daf 7414->7416 7415->7417 7418 510db3 7416->7418 7419 4f6660 8 API calls 7416->7419 7417->7380 7418->7286 7432 510deb 7419->7432 7420 510e5b recv 7421 511275 closesocket 7420->7421 7420->7432 7421->7403 7423 5112ae 7421->7423 7424 516b70 8 API calls 7423->7424 7424->7403 7427 511265 7427->7421 7428 513840 GetProcessHeap RtlFreeHeap 7428->7432 7430 4f5730 GetProcessHeap RtlAllocateHeap 7430->7432 7431 4f75a0 9 API calls 7431->7432 7432->7420 7432->7421 7432->7427 7432->7428 7432->7430 7432->7431 7518 4f2bb0 7432->7518 7522 520850 7432->7522 7531 4f1890 7432->7531 7535 5176d0 7432->7535 7434 506fe0 8 API calls 7433->7434 7435 4f6667 Sleep 7434->7435 7435->7276 7438 503898 7436->7438 7437 503aa3 7437->7276 7438->7437 7440 503958 7438->7440 7442 503a31 7438->7442 7439 50398b DeleteFileA 7439->7440 7440->7439 7440->7442 7570 4fbab0 7440->7570 7442->7437 7575 519bd0 7442->7575 7445 50c270 CreateToolhelp32Snapshot 7444->7445 7447 50c32c Process32First 7445->7447 7449 50c4e5 7445->7449 7448 50c4ca CloseHandle 7447->7448 7451 50c387 7447->7451 7448->7449 7449->7276 7452 50c441 Process32Next 7451->7452 7453 50c4a2 7451->7453 7605 502290 lstrlen CharLowerBuffA 7451->7605 7452->7451 7452->7453 7453->7448 7455 5138d4 7454->7455 7456 5139b5 CreateProcessA 7455->7456 7457 513a64 7456->7457 7458 513a1a 7456->7458 7457->7276 7459 513a26 7458->7459 7460 513a3a CloseHandle CloseHandle 7458->7460 7459->7460 7460->7457 7606 50cbc0 7461->7606 7465 4f1890 8 API calls 7464->7465 7466 4f447b 7465->7466 7466->7286 7468 505b8e 7467->7468 7613 512300 7468->7613 7470 505bf4 7471 4f1890 8 API calls 7470->7471 7472 505cf8 7470->7472 7471->7472 7472->7286 7474 4f3e2d GetSystemTimeAsFileTime 7473->7474 7475 4f3df8 7473->7475 7476 4f3e79 __aulldiv 7474->7476 7475->7474 7476->7291 7477->7297 7479 4f5fb1 7478->7479 7483 4f40b0 lstrlen 7479->7483 7481 4f5fce 7481->7313 7482 4f40b0 lstrlen 7481->7482 7482->7313 7483->7481 7485 506f43 GetProcessHeap RtlAllocateHeap 7484->7485 7486 506f14 7484->7486 7485->7317 7486->7485 7488 50c543 GetProcessHeap RtlFreeHeap 7487->7488 7489 50c52f 7487->7489 7490 50c567 7488->7490 7489->7488 7490->7276 7492 50781d 7491->7492 7493 4f5730 2 API calls 7492->7493 7494 507b66 7493->7494 7495 513840 2 API calls 7494->7495 7496 507b95 7495->7496 7496->7329 7497->7342 7498->7340 7499->7343 7501 4f75a0 9 API calls 7500->7501 7502 5107b9 7501->7502 7503 515810 7502->7503 7504 515830 7503->7504 7505 4f1890 8 API calls 7504->7505 7506 51583e 7505->7506 7506->7356 7508 4f75ac 7507->7508 7549 4f40b0 lstrlen 7508->7549 7510 4f75f8 7550 503500 7510->7550 7512 4f7604 7512->7359 7514 516b8d 7513->7514 7563 5114f0 7514->7563 7516 516c57 7516->7371 7517->7408 7519 4f2bd3 7518->7519 7521 4f2c20 7518->7521 7520 4f3dc0 GetSystemTimeAsFileTime 7519->7520 7520->7521 7521->7432 7523 520863 7522->7523 7524 520a76 7523->7524 7525 520976 7523->7525 7530 520a4e 7523->7530 7567 51fad0 7524->7567 7527 506f00 2 API calls 7525->7527 7528 520994 7527->7528 7529 50c520 2 API calls 7528->7529 7529->7530 7530->7432 7532 4f18b6 7531->7532 7533 506fe0 8 API calls 7532->7533 7534 4f18c1 7533->7534 7534->7432 7536 4f5730 2 API calls 7535->7536 7537 51770d 7536->7537 7538 4f75a0 9 API calls 7537->7538 7539 517742 7538->7539 7540 513840 2 API calls 7539->7540 7542 517786 7540->7542 7541 5177b9 7541->7432 7542->7541 7543 4f5730 2 API calls 7542->7543 7544 517816 7543->7544 7545 4f75a0 9 API calls 7544->7545 7546 517867 7545->7546 7547 513840 2 API calls 7546->7547 7548 517898 7547->7548 7548->7432 7549->7510 7551 503535 7550->7551 7554 506fe0 7551->7554 7553 503553 7553->7512 7555 506ffe 7554->7555 7556 50701e 7555->7556 7559 50cb30 7555->7559 7556->7553 7558 507053 7558->7553 7560 50cb4d 7559->7560 7561 50cb74 7560->7561 7562 520850 8 API calls 7560->7562 7561->7558 7562->7561 7564 51152d 7563->7564 7565 520850 8 API calls 7564->7565 7566 5115b9 7565->7566 7566->7516 7568 51fae4 GetProcessHeap RtlReAllocateHeap 7567->7568 7569 51fb06 GetProcessHeap HeapAlloc 7567->7569 7568->7530 7569->7530 7579 51c460 7570->7579 7572 4fbacd 7583 4f2870 7572->7583 7576 519c07 7575->7576 7577 519c9b 7576->7577 7598 4f1060 7576->7598 7577->7442 7580 51c478 7579->7580 7581 520850 8 API calls 7580->7581 7582 51c4b6 7581->7582 7582->7572 7584 4f287e 7583->7584 7585 4f2890 7584->7585 7587 4f4e20 7584->7587 7585->7440 7590 518a40 7587->7590 7589 4f4e2f 7589->7585 7591 518a52 7590->7591 7594 4fbaf0 7591->7594 7593 518a68 7593->7589 7595 4fbafb 7594->7595 7596 50cb30 8 API calls 7595->7596 7597 4fbb3c 7596->7597 7597->7593 7601 514d20 7598->7601 7602 514d4b 7601->7602 7603 5114f0 8 API calls 7602->7603 7604 4f106e 7603->7604 7604->7577 7605->7451 7607 50cbe0 7606->7607 7612 4f40b0 lstrlen 7607->7612 7609 50cc38 7610 503500 8 API calls 7609->7610 7611 4fb999 7610->7611 7611->7286 7612->7609 7614 520bf0 7613->7614 7615 506f00 2 API calls 7614->7615 7616 520c06 7615->7616 7616->7470 7617 515010 StartServiceCtrlDispatcherA 7618 516d10 7619 516d4b 7618->7619 7624 4f2ef0 7619->7624 7623 516d5f 7631 503d60 7624->7631 7626 4f2f36 7627 4f20e0 GetStdHandle GetStdHandle 7626->7627 7628 4f215b 7627->7628 7629 4f2177 GetStdHandle 7627->7629 7628->7629 7630 4f21bc 7629->7630 7630->7623 7632 503d84 7631->7632 7633 503d9f GetProcessHeap HeapAlloc 7631->7633 7632->7633 7633->7626 8341 507496 8342 5074a0 8341->8342 8343 5075ba 8342->8343 8344 50c520 2 API calls 8342->8344 8344->8342 8446 4f6702 8447 4fb9e0 8 API calls 8446->8447 8448 4f670b 8446->8448 8447->8448 8142 4f1000 8143 4f1024 8142->8143 8146 4f40b0 lstrlen 8143->8146 8145 4f1038 8146->8145 8449 4f1300 8450 4f131b 8449->8450 8505 511a90 8450->8505 8452 4f1394 8453 5197d0 4 API calls 8452->8453 8459 4f178c 8452->8459 8454 4f13f9 8453->8454 8455 4f5730 2 API calls 8454->8455 8456 4f1419 8455->8456 8457 4fb980 9 API calls 8456->8457 8458 4f144e 8457->8458 8460 513840 2 API calls 8458->8460 8461 4f1468 8460->8461 8508 4f5cc0 8461->8508 8466 515810 8 API calls 8467 4f14ae 8466->8467 8468 4f5730 2 API calls 8467->8468 8469 4f14e8 8468->8469 8470 514a90 9 API calls 8469->8470 8471 4f150d 8470->8471 8472 515810 8 API calls 8471->8472 8473 4f1519 8472->8473 8474 513840 2 API calls 8473->8474 8475 4f1533 8474->8475 8476 505b60 8 API calls 8475->8476 8477 4f1573 8476->8477 8478 515810 8 API calls 8477->8478 8479 4f157c 8478->8479 8480 516b70 8 API calls 8479->8480 8481 4f15a6 8480->8481 8514 4f44a0 8481->8514 8483 4f15c0 8484 518ba0 9 API calls 8483->8484 8485 4f15fb 8484->8485 8571 4f7640 8485->8571 8488 4f5730 2 API calls 8489 4f1635 8488->8489 8490 514a90 9 API calls 8489->8490 8491 4f1661 8490->8491 8492 515810 8 API calls 8491->8492 8493 4f166d 8492->8493 8494 513840 2 API calls 8493->8494 8495 4f1694 8494->8495 8496 4f1890 8 API calls 8495->8496 8497 4f16c2 8496->8497 8498 4f6660 8 API calls 8497->8498 8499 4f1716 8498->8499 8500 4f5730 2 API calls 8499->8500 8501 4f1754 8500->8501 8502 5101b0 21 API calls 8501->8502 8503 4f177a 8502->8503 8504 513840 2 API calls 8503->8504 8504->8459 8506 4f1890 8 API calls 8505->8506 8507 511abf SetEvent 8506->8507 8507->8452 8575 4fab70 8508->8575 8511 5076c0 8512 518a40 8 API calls 8511->8512 8513 4f14a2 8512->8513 8513->8466 8515 4f44c4 8514->8515 8516 4f5730 2 API calls 8515->8516 8519 4f4611 8515->8519 8517 4f45e0 8516->8517 8518 4fb980 9 API calls 8517->8518 8520 4f45ff 8518->8520 8522 4f4789 8519->8522 8523 4f46a4 8519->8523 8521 513840 2 API calls 8520->8521 8521->8519 8526 4f5730 2 API calls 8522->8526 8524 4f5730 2 API calls 8523->8524 8525 4f46c6 8524->8525 8527 4fb980 9 API calls 8525->8527 8528 4f47cf 8526->8528 8529 4f46e5 8527->8529 8583 4f3640 8528->8583 8530 513840 2 API calls 8529->8530 8532 4f476a 8530->8532 8532->8483 8533 4f47f9 8534 513840 2 API calls 8533->8534 8535 4f4819 8534->8535 8536 4f483f 8535->8536 8537 4f48ac 8535->8537 8539 4f5730 2 API calls 8536->8539 8596 4f5600 GetModuleFileNameA 8537->8596 8541 4f4855 8539->8541 8542 4fb980 9 API calls 8541->8542 8545 4f4886 8542->8545 8543 4f493c 8547 4f5f60 lstrlen 8543->8547 8544 4f48c9 8546 4f5730 2 API calls 8544->8546 8549 513840 2 API calls 8545->8549 8550 4f48e9 8546->8550 8548 4f4967 8547->8548 8598 51b310 8548->8598 8552 4f4898 8549->8552 8553 4fb980 9 API calls 8550->8553 8552->8483 8555 4f4901 8553->8555 8556 513840 2 API calls 8555->8556 8558 4f491f 8556->8558 8558->8483 8560 4f5730 2 API calls 8561 4f49d2 8560->8561 8562 513840 2 API calls 8561->8562 8563 4f49fd 8562->8563 8606 4f40b0 lstrlen 8563->8606 8565 4f4a3e 8566 513060 5 API calls 8565->8566 8567 4f4a79 8566->8567 8607 51eeb0 8567->8607 8570 4f4bb6 8570->8483 8572 4f765b 8571->8572 8573 516ff0 8 API calls 8572->8573 8574 4f161f 8573->8574 8574->8488 8576 4fab7b 8575->8576 8579 51c960 8576->8579 8580 51c97c 8579->8580 8581 516ff0 8 API calls 8580->8581 8582 4f1499 8581->8582 8582->8511 8585 4f3672 8583->8585 8584 4f36d6 8584->8533 8585->8584 8631 4f2710 8585->8631 8589 4f37bd 8592 4f3772 8589->8592 8641 4f6bf0 8589->8641 8591 4f3834 8648 4f2f90 8591->8648 8659 514b20 8592->8659 8597 4f48c2 8596->8597 8597->8543 8597->8544 8599 51b367 8598->8599 8600 4f4994 8599->8600 8601 517040 9 API calls 8599->8601 8602 4f3480 8600->8602 8601->8600 8603 4f34a7 8602->8603 8604 4f35ea 8603->8604 8605 51b310 9 API calls 8603->8605 8604->8560 8605->8603 8606->8565 8608 51efa4 8607->8608 8609 51efd0 CreatePipe 8608->8609 8610 51f038 SetHandleInformation CreatePipe 8609->8610 8614 51f015 8609->8614 8612 51f0b0 8610->8612 8613 51f104 SetHandleInformation 8610->8613 8615 51f377 CloseHandle 8612->8615 8620 51f167 8613->8620 8618 4f6660 8 API calls 8614->8618 8619 4f4b5e DeleteFileA 8614->8619 8615->8614 8617 51f3a5 CloseHandle 8615->8617 8617->8614 8618->8619 8619->8570 8621 51f297 CreateProcessA 8620->8621 8622 51f2e0 8621->8622 8623 51f345 CloseHandle CloseHandle 8622->8623 8624 51f42a WriteFile 8622->8624 8623->8615 8624->8623 8625 51f49f CloseHandle CloseHandle 8624->8625 8628 51f502 8625->8628 8797 511720 8628->8797 8632 4f274d 8631->8632 8633 4f70e0 4 API calls 8632->8633 8634 4f27bd 8633->8634 8635 5152f0 4 API calls 8634->8635 8636 4f27e3 8634->8636 8635->8636 8636->8592 8637 5152f0 8636->8637 8638 515311 8637->8638 8639 4f70e0 4 API calls 8638->8639 8640 51533c 8639->8640 8640->8589 8662 5035f0 8641->8662 8645 4f6c50 8674 5185e0 8645->8674 8647 4f6c6a 8647->8591 8649 4f2f9d 8648->8649 8650 4f3470 8649->8650 8686 51fc20 8649->8686 8650->8592 8652 4f30f5 8652->8592 8653 4f307d 8653->8652 8654 4f5730 2 API calls 8653->8654 8658 4f32fa 8653->8658 8656 4f32ab 8654->8656 8655 4f5730 2 API calls 8655->8652 8656->8652 8657 513840 2 API calls 8656->8657 8657->8658 8658->8652 8658->8655 8660 507450 2 API calls 8659->8660 8661 4f3984 8660->8661 8661->8533 8663 50360f 8662->8663 8664 4f5730 2 API calls 8663->8664 8665 503686 8664->8665 8666 513840 2 API calls 8665->8666 8667 4f6c32 8666->8667 8668 507bf0 8667->8668 8669 507de8 8668->8669 8671 507c2d 8668->8671 8669->8645 8670 507d1d 8670->8669 8673 515950 4 API calls 8670->8673 8671->8670 8680 515950 8671->8680 8673->8670 8675 518665 8674->8675 8676 507bf0 4 API calls 8675->8676 8677 5188e3 8676->8677 8678 507bf0 4 API calls 8677->8678 8679 518909 8678->8679 8679->8647 8681 5159a4 8680->8681 8682 4f5730 2 API calls 8681->8682 8683 515b5f 8682->8683 8684 513840 2 API calls 8683->8684 8685 515e79 8684->8685 8685->8670 8687 51fc5c 8686->8687 8688 4f2710 4 API calls 8687->8688 8690 51fc82 8688->8690 8689 507450 2 API calls 8693 51fda5 8689->8693 8691 51fd03 8690->8691 8692 51fcb5 8690->8692 8697 51fd51 8690->8697 8698 504420 8691->8698 8694 507450 2 API calls 8692->8694 8693->8653 8696 51fcea 8694->8696 8696->8653 8697->8689 8700 50444f 8698->8700 8699 5053c0 8699->8697 8700->8699 8701 4f70e0 4 API calls 8700->8701 8702 504686 8701->8702 8704 4f70e0 4 API calls 8702->8704 8727 504be5 8702->8727 8703 505323 8707 505395 8703->8707 8708 505389 8703->8708 8705 5046cf 8704->8705 8709 4f70e0 4 API calls 8705->8709 8705->8727 8706 507450 2 API calls 8706->8727 8711 507450 2 API calls 8707->8711 8710 507450 2 API calls 8708->8710 8713 50470a 8709->8713 8712 505390 8710->8712 8711->8712 8712->8697 8714 5152f0 4 API calls 8713->8714 8724 50473a 8713->8724 8713->8727 8715 504789 8714->8715 8715->8727 8734 503b00 8715->8734 8718 50487c 8720 5022e0 4 API calls 8718->8720 8719 50488f 8721 506dc0 4 API calls 8719->8721 8723 50488a 8720->8723 8721->8723 8725 506dc0 4 API calls 8723->8725 8724->8718 8724->8719 8724->8727 8726 5048eb 8725->8726 8726->8727 8728 4f70e0 4 API calls 8726->8728 8727->8703 8727->8706 8729 504980 8728->8729 8729->8727 8730 506dc0 4 API calls 8729->8730 8731 5049af 8730->8731 8731->8727 8732 4f70e0 4 API calls 8731->8732 8733 506dc0 4 API calls 8731->8733 8732->8731 8733->8731 8735 503b94 8734->8735 8736 4f70e0 4 API calls 8735->8736 8737 503bca 8735->8737 8736->8737 8737->8727 8738 5022e0 8737->8738 8739 50232a 8738->8739 8746 505f50 8739->8746 8741 5023cf 8741->8724 8742 4f67e0 4 API calls 8743 502356 8742->8743 8743->8741 8743->8742 8745 502396 8743->8745 8745->8741 8788 517930 8745->8788 8748 505f9b 8746->8748 8747 505fc0 8747->8743 8748->8747 8749 5060a5 8748->8749 8750 50603b 8748->8750 8751 506dc0 4 API calls 8749->8751 8752 506054 8750->8752 8753 5152f0 4 API calls 8750->8753 8757 5060b9 8751->8757 8754 506086 8752->8754 8755 506dc0 4 API calls 8752->8755 8778 506079 8752->8778 8753->8752 8754->8743 8755->8778 8756 507450 2 API calls 8758 506d9a 8756->8758 8759 506dc0 4 API calls 8757->8759 8757->8778 8758->8743 8760 50612e 8759->8760 8761 4f70e0 4 API calls 8760->8761 8760->8778 8762 50617a 8761->8762 8763 5152f0 4 API calls 8762->8763 8762->8778 8764 50619b 8763->8764 8765 4f70e0 4 API calls 8764->8765 8764->8778 8766 5061c5 8765->8766 8767 4f70e0 4 API calls 8766->8767 8766->8778 8768 5061e7 8767->8768 8769 503b00 4 API calls 8768->8769 8770 5062c4 8768->8770 8768->8778 8772 506277 8769->8772 8771 503b00 4 API calls 8770->8771 8770->8778 8775 506391 8771->8775 8773 503b00 4 API calls 8772->8773 8772->8778 8773->8770 8774 517930 4 API calls 8774->8775 8775->8774 8782 50641d 8775->8782 8776 506c28 8777 506dc0 4 API calls 8776->8777 8779 506c7a 8776->8779 8777->8779 8778->8754 8778->8756 8779->8778 8780 506dc0 4 API calls 8779->8780 8780->8778 8781 5152f0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8781->8782 8782->8776 8782->8778 8782->8781 8783 4f11a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8782->8783 8784 517930 4 API calls 8782->8784 8785 506dc0 4 API calls 8782->8785 8786 503b00 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8782->8786 8787 4f67e0 4 API calls 8782->8787 8783->8782 8784->8782 8785->8782 8786->8782 8787->8782 8789 517b39 8788->8789 8791 517978 8788->8791 8790 50c640 4 API calls 8789->8790 8796 5179c4 8790->8796 8792 517a45 8791->8792 8793 51799d 8791->8793 8795 5164f0 4 API calls 8792->8795 8794 5164f0 4 API calls 8793->8794 8794->8796 8795->8796 8796->8745 8798 51172d 8797->8798 8799 4f6660 8 API calls 8798->8799 8802 5117f3 8799->8802 8800 51184d ReadFile 8801 5118fa WaitForSingleObject CloseHandle CloseHandle 8800->8801 8800->8802 8801->8614 8802->8800 8802->8801 8803 4f1890 8 API calls 8802->8803 8803->8802 8147 508200 8148 508243 OpenSCManagerA 8147->8148 8149 508218 8147->8149 8150 508293 CreateServiceA 8148->8150 8159 5084af 8148->8159 8149->8148 8151 5082e0 ChangeServiceConfig2A StartServiceA CloseServiceHandle 8150->8151 8152 50835b OpenServiceA 8150->8152 8156 50841f CloseServiceHandle 8151->8156 8154 5083a5 StartServiceA 8152->8154 8152->8156 8157 508407 CloseServiceHandle 8154->8157 8158 5083ef 8154->8158 8156->8159 8157->8156 8158->8157 8804 507f00 8805 507f27 8804->8805 8810 51a760 8805->8810 8807 507f5b 8808 5138b0 3 API calls 8807->8808 8809 507f73 8808->8809 8811 512300 2 API calls 8810->8811 8812 51a7c2 CreateFileA 8811->8812 8813 51a81d ReadFile 8812->8813 8815 51aafe 8812->8815 8816 51a884 CloseHandle 8813->8816 8817 51a85f 8813->8817 8815->8807 8838 513570 8816->8838 8817->8816 8819 51a8ab GetTickCount 8840 51c870 8819->8840 8821 51a8c5 8844 4f40b0 lstrlen 8821->8844 8823 51a8d5 8824 4f5730 2 API calls 8823->8824 8825 51a964 8824->8825 8826 513840 2 API calls 8825->8826 8827 51a994 8826->8827 8828 51aa30 CreateFileA 8827->8828 8830 4f5730 2 API calls 8827->8830 8828->8815 8832 51aaaf WriteFile CloseHandle 8828->8832 8831 51a9c8 8830->8831 8845 4f40b0 lstrlen 8831->8845 8832->8815 8834 51aa0b 8846 4fbba0 wvsprintfA 8834->8846 8836 51aa16 8837 513840 2 API calls 8836->8837 8837->8828 8839 513593 8838->8839 8839->8819 8841 51c884 8840->8841 8847 4f40b0 lstrlen 8841->8847 8843 51c8c2 8843->8821 8844->8823 8845->8834 8846->8836 8847->8843 8848 511300 8849 512320 lstrlen 8848->8849 8850 51130f 8849->8850 8919 50c389 8921 50c390 8919->8921 8922 50c441 Process32Next 8921->8922 8923 50c4a2 CloseHandle 8921->8923 8926 502290 lstrlen CharLowerBuffA 8921->8926 8922->8921 8922->8923 8925 50c4e5 8923->8925 8926->8921 8160 4f6410 8161 4f641b 8160->8161 8162 4f6427 8161->8162 8164 4f1fc0 8161->8164 8165 4f5f20 8164->8165 8166 50c520 2 API calls 8165->8166 8167 4f5f30 8165->8167 8166->8167 8167->8162 8349 4f5c90 8350 4f5c9b 8349->8350 8351 4f5ca7 8350->8351 8352 4f1fc0 2 API calls 8350->8352 8352->8351 7862 50b73a 7863 50b7d3 7862->7863 7866 5000c8 7863->7866 7867 513840 2 API calls 7866->7867 7868 5000d0 7867->7868 7869 4f5730 2 API calls 7868->7869 7870 50010b 7869->7870 7871 513840 2 API calls 7870->7871 7872 50013a 7871->7872 7873 4f5730 2 API calls 7872->7873 7874 500180 7873->7874 7875 513840 2 API calls 7874->7875 7876 5001a9 7875->7876 7877 4f5730 2 API calls 7876->7877 7878 5001f9 7877->7878 7879 513840 2 API calls 7878->7879 7880 500219 7879->7880 7881 4f5730 2 API calls 7880->7881 7882 50027a 7881->7882 7883 513840 2 API calls 7882->7883 7884 500292 7883->7884 7885 513840 2 API calls 7884->7885 7886 5002d0 7885->7886 7887 50c520 2 API calls 7886->7887 7888 50031a 7887->7888 7889 5199b0 3 API calls 7888->7889 7890 50036d 7889->7890 7891 4f5730 2 API calls 7890->7891 7892 5003c5 GetEnvironmentVariableA 7891->7892 7894 513840 2 API calls 7892->7894 7895 500414 CreateMutexA CreateMutexA CreateMutexA 7894->7895 7896 4f6460 2 API calls 7895->7896 7897 5004b5 7896->7897 7898 50060b 7897->7898 7899 50056a 7897->7899 7900 50057f GetTickCount 7897->7900 7938 502490 7898->7938 7899->7900 7902 500593 7900->7902 7905 4f5730 2 API calls 7902->7905 7903 50061a GetCommandLineA 7907 500652 7903->7907 7906 5005a9 7905->7906 7909 513840 2 API calls 7906->7909 7908 4f5730 2 API calls 7907->7908 7910 5006e3 7908->7910 7911 5005de 7909->7911 7912 513840 2 API calls 7910->7912 7911->7898 7913 500711 7912->7913 7914 4f5730 2 API calls 7913->7914 7915 50077b 7914->7915 7916 513840 2 API calls 7915->7916 7917 5007ff 7916->7917 7918 500845 7917->7918 7919 50082d 7917->7919 7921 4f5730 2 API calls 7918->7921 8037 512780 7919->8037 7922 50087a 7921->7922 7923 513840 2 API calls 7922->7923 7924 5008ea 7923->7924 7925 500931 7924->7925 7926 500918 7924->7926 7928 515860 lstrlen 7925->7928 7927 512780 ExitProcess 7926->7927 7927->7925 7929 50095c 7928->7929 7930 4f5730 2 API calls 7929->7930 7931 500972 7930->7931 7932 513840 2 API calls 7931->7932 7935 5009f1 7932->7935 7933 50c250 6 API calls 7933->7935 7934 4f3dc0 GetSystemTimeAsFileTime 7934->7935 7935->7933 7935->7934 7936 500cd0 Sleep 7935->7936 7937 500cc9 7935->7937 7936->7935 7937->7936 7940 5024c4 7938->7940 7939 502505 GetVersionExA 8040 51c640 7939->8040 7940->7939 7944 50273f 7946 4f5730 2 API calls 7944->7946 7948 50279f 7946->7948 7949 4fb980 9 API calls 7948->7949 7950 5027b7 7949->7950 7952 513840 2 API calls 7950->7952 7951 50262c 7953 5026c7 CreateDirectoryA 7951->7953 7956 5027eb 7952->7956 7954 4f5730 2 API calls 7953->7954 7955 502711 7954->7955 7957 513840 2 API calls 7955->7957 8063 513060 7956->8063 7957->7944 7959 502818 7960 502823 DeleteFileA RemoveDirectoryA 7959->7960 7961 5028bc 7959->7961 7960->7961 7962 508090 6 API calls 7961->7962 7963 5028e8 7962->7963 7964 50291f CreateDirectoryA 7963->7964 7965 50296a 7964->7965 7966 515860 lstrlen 7965->7966 7967 5029cb CreateDirectoryA 7966->7967 7968 4f5730 2 API calls 7967->7968 7969 502a0b 7968->7969 7970 4f5730 2 API calls 7969->7970 7971 502a44 7970->7971 7972 513840 2 API calls 7971->7972 7973 502a60 7972->7973 7974 4fb980 9 API calls 7973->7974 7975 502a7c 7974->7975 7976 513840 2 API calls 7975->7976 7977 502a96 7976->7977 7978 513060 5 API calls 7977->7978 7979 502ad4 7978->7979 7980 503405 7979->7980 7981 502af2 7979->7981 7982 502b54 7979->7982 7985 515860 lstrlen 7980->7985 7984 4f5730 2 API calls 7981->7984 7983 4f5730 2 API calls 7982->7983 7986 502b71 7983->7986 7987 502b08 7984->7987 7988 503437 SetFileAttributesA 7985->7988 8083 4fbba0 wvsprintfA 7986->8083 8082 4fbba0 wvsprintfA 7987->8082 7997 50346e 7988->7997 7990 502b28 7991 513840 2 API calls 7990->7991 7993 502b3a 7991->7993 7996 502c60 7993->7996 7994 502bde 7995 513840 2 API calls 7994->7995 7995->7993 7998 502c7c CreateDirectoryA 7996->7998 7997->7903 7999 502cd3 7998->7999 8000 515860 lstrlen 7999->8000 8001 502d51 CreateDirectoryA 8000->8001 8002 4f5730 2 API calls 8001->8002 8003 502d99 8002->8003 8004 4f5730 2 API calls 8003->8004 8005 502de9 8004->8005 8006 513840 2 API calls 8005->8006 8007 502dfd 8006->8007 8008 4fb980 9 API calls 8007->8008 8009 502e13 8008->8009 8010 513840 2 API calls 8009->8010 8011 502e36 8010->8011 8012 513060 5 API calls 8011->8012 8013 502e8f 8012->8013 8014 502e9a GetTempPathA 8013->8014 8036 503327 8013->8036 8084 4f40b0 lstrlen 8014->8084 8016 502edc 8017 515860 lstrlen 8016->8017 8018 503052 CreateDirectoryA 8017->8018 8019 4f5730 2 API calls 8018->8019 8020 503097 8019->8020 8021 4f5730 2 API calls 8020->8021 8022 5030fc 8021->8022 8023 513840 2 API calls 8022->8023 8024 503141 8023->8024 8025 4fb980 9 API calls 8024->8025 8026 503171 8025->8026 8027 513840 2 API calls 8026->8027 8028 50319c 8027->8028 8029 513060 5 API calls 8028->8029 8030 5031c9 8029->8030 8031 5031d4 GetTempPathA 8030->8031 8030->8036 8033 503226 8031->8033 8032 4f5730 2 API calls 8034 5032b1 8032->8034 8033->8032 8035 513840 2 API calls 8034->8035 8035->8036 8036->7980 8086 4fad30 8037->8086 8039 512798 ExitProcess 8041 51c652 AllocateAndInitializeSid 8040->8041 8043 502591 8041->8043 8044 51c724 CheckTokenMembership 8041->8044 8047 50d0d0 8043->8047 8045 51c741 8044->8045 8046 51c77a FreeSid 8044->8046 8045->8046 8046->8043 8048 50d0f1 8047->8048 8049 4f5730 2 API calls 8048->8049 8050 50d179 GetProcAddress 8049->8050 8051 513840 2 API calls 8050->8051 8052 50d1c9 8051->8052 8053 50d26b GetCurrentProcess 8052->8053 8054 5025b3 8052->8054 8053->8054 8054->7944 8055 508090 GetWindowsDirectoryA 8054->8055 8056 5080d8 8055->8056 8057 50818b 8056->8057 8058 4f5730 2 API calls 8056->8058 8057->7951 8059 508133 8058->8059 8060 513840 2 API calls 8059->8060 8061 50816b 8060->8061 8085 4f40b0 lstrlen 8061->8085 8064 51306d 8063->8064 8065 4f6590 WaitForSingleObject 8064->8065 8066 51318d 8065->8066 8067 513253 CreateFileA 8066->8067 8068 513205 8066->8068 8070 51329c 8067->8070 8069 4f5070 ReleaseMutex 8068->8069 8071 513221 8069->8071 8072 513311 8070->8072 8073 5132b4 8070->8073 8071->7959 8076 51341f WriteFile 8072->8076 8074 4f5070 ReleaseMutex 8073->8074 8075 5132d3 8074->8075 8075->7959 8076->8072 8077 513493 CloseHandle 8076->8077 8079 51350c 8077->8079 8080 4f5070 ReleaseMutex 8079->8080 8081 513532 8080->8081 8081->7959 8082->7990 8083->7994 8084->8016 8085->8057 8087 4fad43 8086->8087 8087->8039 8362 4f28a0 8365 4f28b0 8362->8365 8363 4f28c2 8364 4f2a0c ReadFile 8366 4f2a31 8364->8366 8365->8363 8365->8364 8367 4f20a0 8368 4f20b7 8367->8368 8369 4f51d0 8 API calls 8368->8369 8370 4f20ce 8369->8370 8168 512420 FlushFileBuffers 8169 512460 GetLastError 8168->8169 8170 5124a2 8168->8170 8171 512820 8172 512873 8171->8172 8175 4f67e0 8172->8175 8176 4f690b 8175->8176 8178 4f681a 8175->8178 8193 50c640 8176->8193 8179 4f68bf 8178->8179 8180 4f6834 8178->8180 8182 5164f0 4 API calls 8179->8182 8184 5164f0 8180->8184 8183 4f6849 8182->8183 8186 516532 8184->8186 8185 516567 8185->8183 8186->8185 8189 5165c5 8186->8189 8201 506dc0 8186->8201 8188 506dc0 4 API calls 8190 516684 8188->8190 8189->8188 8189->8190 8206 507450 8190->8206 8194 50c6a0 8193->8194 8195 50c756 8194->8195 8196 506dc0 4 API calls 8194->8196 8197 4f70e0 4 API calls 8195->8197 8198 50ca18 8195->8198 8196->8195 8200 50c7ba 8197->8200 8198->8183 8199 4f70e0 4 API calls 8199->8200 8200->8198 8200->8199 8202 506df3 8201->8202 8203 506df9 8201->8203 8202->8189 8210 4f70e0 8203->8210 8205 506e71 8205->8189 8207 5075ba 8206->8207 8208 50748f 8206->8208 8207->8183 8208->8207 8209 50c520 2 API calls 8208->8209 8209->8208 8211 4f7110 8210->8211 8213 4f7130 8210->8213 8212 506f00 2 API calls 8211->8212 8214 4f7127 8212->8214 8213->8205 8214->8213 8215 50c520 2 API calls 8214->8215 8215->8213 8930 5077a1 8931 5077aa 8930->8931 8932 4f5730 2 API calls 8931->8932 8933 507b66 8932->8933 8934 513840 2 API calls 8933->8934 8935 507b95 8934->8935 8216 504a29 8225 504a30 8216->8225 8217 4f70e0 4 API calls 8217->8225 8218 505323 8221 505395 8218->8221 8222 505389 8218->8222 8219 507450 2 API calls 8227 504be5 8219->8227 8220 506dc0 4 API calls 8220->8225 8224 507450 2 API calls 8221->8224 8223 507450 2 API calls 8222->8223 8226 505390 8223->8226 8224->8226 8225->8217 8225->8220 8225->8227 8227->8218 8227->8219 8088 4fb531 8089 4fb5ae RegisterServiceCtrlHandlerA 8088->8089 8091 4fb696 8089->8091 8092 4fb8ba 8091->8092 8093 4fb702 SetServiceStatus CreateEventA SetServiceStatus 8091->8093 8094 4fb7a2 8093->8094 8095 4fb7b0 WaitForSingleObject 8093->8095 8094->8095 8095->8095 8096 4fb7dd 8095->8096 8097 4f6590 WaitForSingleObject 8096->8097 8098 4fb7f4 SetServiceStatus CloseHandle SetServiceStatus 8097->8098 8098->8092 8228 4f2630 8229 4f51d0 8 API calls 8228->8229 8230 4f265b 8229->8230

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 502490-5024da call 51ee20 3 5024e6-5024f9 0->3 4 5024dc 0->4 5 502505-5025ca GetVersionExA call 51c640 call 50d0d0 3->5 6 5024fb 3->6 4->3 11 5025d0-5025e0 5->11 12 502758-50277f 5->12 6->5 13 5025e2-5025fb 11->13 14 502616 11->14 15 502789-5027c9 call 4f5730 call 4fb980 12->15 16 50260a-502614 13->16 17 5025fd-502608 13->17 18 502620-502640 call 508090 14->18 27 5027e3-50281d call 513840 call 51e820 call 517610 call 513060 15->27 28 5027cb-5027db 15->28 16->18 17->18 25 502642-50264f 18->25 26 502656-5026a8 18->26 25->26 29 5026b4-50270c call 5150d0 CreateDirectoryA call 4f5730 26->29 30 5026aa 26->30 48 502823-5028b7 DeleteFileA RemoveDirectoryA 27->48 49 5028bc-50297f call 508090 call 5150d0 CreateDirectoryA call 51f8f0 27->49 28->27 31 5027dd 28->31 38 502711-502756 call 5150d0 call 513840 29->38 30->29 31->27 38->15 48->49 56 502981-5029a5 49->56 57 5029ab-502ad9 call 515860 CreateDirectoryA call 4f5730 call 5150d0 call 4f5730 call 513840 call 4fb980 call 513840 call 51e820 call 517610 call 513060 49->57 56->57 78 503405-50340a 57->78 79 502adf-502af0 57->79 80 50340d-50341f 78->80 81 502af2-502b4f call 4f5730 call 4fbba0 call 513840 79->81 82 502b54-502b99 call 4f5730 79->82 83 503421 80->83 84 50342b-50346c call 515860 SetFileAttributesA 80->84 106 502c24-502c5e 81->106 91 502baa-502bc6 82->91 92 502b9b-502ba8 82->92 83->84 94 5034b3-5034de call 519e60 84->94 95 50346e-50347d 84->95 96 502bcc-502c1e call 4fbba0 call 513840 91->96 92->96 108 5034e0 94->108 109 5034ea-5034f5 call 520840 94->109 99 503496-5034ad 95->99 100 50347f-503494 95->100 96->106 99->94 100->94 111 502c60 106->111 112 502c6a-502cfe call 5150d0 CreateDirectoryA call 51f8f0 106->112 108->109 111->112 119 502d00-502d16 112->119 120 502d24-502d3e 112->120 121 502d45-502e4e call 515860 CreateDirectoryA call 4f5730 call 5150d0 call 4f5730 call 513840 call 4fb980 call 513840 119->121 122 502d18-502d22 119->122 120->121 137 502e50-502e68 121->137 138 502e6f-502e94 call 51e820 call 517610 call 513060 121->138 122->121 137->138 145 502e9a-502f08 GetTempPathA call 4f40b0 138->145 146 5033ee 138->146 150 503000-503015 145->150 151 502f0e 145->151 148 5033f1-503403 146->148 148->80 153 503017-503024 150->153 154 50302b-5030bb call 51f8f0 call 515860 CreateDirectoryA call 4f5730 150->154 152 502f13-502f2a 151->152 156 502f41-502f49 152->156 157 502f2c-502f3b 152->157 153->154 172 5030cd-50312d call 5150d0 call 4f5730 154->172 173 5030bd-5030c8 154->173 159 502f80-502fca 156->159 160 502f4b-502f5b 156->160 157->156 164 502ff6 159->164 165 502fcc-502fe8 159->165 162 502f75-502f79 160->162 163 502f5d-502f6d 160->163 162->152 168 502f7b 162->168 163->162 167 502f6f 163->167 164->150 165->164 169 502fea-502ff0 165->169 167->162 168->150 169->164 178 503139-5031ce call 513840 call 4fb980 call 513840 call 51e820 call 517610 call 513060 172->178 179 50312f 172->179 173->172 192 5031d4-50324d GetTempPathA call 51f8f0 178->192 193 5033c7-5033ec 178->193 179->178 196 5032a5-5032d2 call 4f5730 192->196 197 50324f-503289 192->197 193->148 201 5032d4-5032e7 196->201 202 5032ee-503352 call 5150d0 call 513840 196->202 197->196 199 50328b-50329e 197->199 199->196 201->202 207 5033a3-5033c0 202->207 208 503354-50337f 202->208 207->193 209 503381-503395 208->209 210 503397-5033a1 208->210 209->193 210->193
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(0053EAC8), ref: 00502572
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 005026EF
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00502843
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 0050289F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 0050293F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 005029E1
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00502CAC
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00502D6E
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00502EB0
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 0050307B
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 005031FA
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 0050344D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$C:\daxjjwrfm\$Wq0O$\
                                                                                                                                                                                                              • API String ID: 1691758827-4043548932
                                                                                                                                                                                                              • Opcode ID: 10a20bd2fff71b9c33fd19f19173668c0e255fe948bce9cf662433ab58a03724
                                                                                                                                                                                                              • Instruction ID: 191e156553f982054ec22c17c3643e758e7d0e5aaac4378aa48f09f0456594ce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10a20bd2fff71b9c33fd19f19173668c0e255fe948bce9cf662433ab58a03724
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E68215B5900205CBD728DF24FC96ABA3BB5FBB5310F00812AE501C73A1E774998EEB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 211 5101b0-510321 call 51ee20 call 4f3dc0 call 4f40b0 218 510323-510337 211->218 219 51033d-510340 211->219 218->219 220 510350-51036d 219->220 221 510342-51034f call 520840 219->221 223 51039f-5103a4 220->223 224 51036f-510388 220->224 227 5103aa-5103b7 223->227 228 5104bd-5104f1 call 4f40b0 * 2 223->228 224->223 226 51038a-510399 224->226 226->223 230 5103c0-5103f9 227->230 240 5104f7-51055b call 5150d0 228->240 241 5112e6-5112f4 call 520840 228->241 232 5103fb-510413 230->232 233 51041a-51045e 230->233 232->230 235 510415 232->235 236 510460-510468 233->236 237 5104a2-5104b7 233->237 235->228 239 510470-5104a0 236->239 237->228 239->237 239->239 246 51055d-510588 240->246 247 51059c-5105e5 call 4f5730 call 4fb980 call 513840 240->247 246->247 248 51058a-510596 246->248 255 5105e7-5105f7 247->255 256 51060f-51061b call 51e820 247->256 248->247 257 510605 255->257 258 5105f9-510603 255->258 261 510621-510651 call 4f5730 256->261 262 51079a-510895 call 514a90 call 515810 call 520840 call 4f5730 call 514a90 call 515810 call 520840 call 513840 call 514a90 call 515810 call 520840 256->262 257->256 258->256 268 510653 261->268 269 51065d-510696 call 4f75a0 call 50bc70 call 504010 261->269 312 510a39-510aa3 call 4f5730 call 514a90 call 515810 call 520840 262->312 313 51089b-5108b0 262->313 268->269 282 5106a2-5106c5 call 513840 269->282 283 510698 269->283 290 510790 282->290 291 5106cb-510728 call 513ae0 call 516b70 282->291 283->282 290->262 301 510743-510789 call 4f5730 call 4fb980 call 513840 291->301 302 51072a-51073d 291->302 301->290 302->301 332 510ab1-510abd 312->332 333 510aa5-510aaf 312->333 316 5108b2-5108cc 313->316 317 5108ce-5108d5 313->317 319 5108db-510956 call 4f5730 call 514a90 call 515810 call 520840 call 4f5730 316->319 317->319 343 510958-510977 319->343 344 51098b-510a33 call 513840 call 51e820 call 4fbba0 call 513840 call 514a90 call 515810 call 520840 319->344 335 510ac3-510ae0 call 513840 332->335 333->335 341 510ae2-510aee 335->341 342 510b0f-510b11 335->342 345 510af0-510b03 341->345 346 510b05 341->346 348 510b13-510b17 call 515810 342->348 349 510b1c-510b5f socket 342->349 343->344 347 510979-510985 343->347 344->312 345->342 346->342 347->344 348->349 351 510b61-510b77 349->351 352 510bb0-510bd3 349->352 351->241 355 510b7d-510b95 351->355 356 510c70-510c93 gethostbyname 352->356 357 510bd9-510c00 352->357 355->241 360 510b9b-510baf call 520840 355->360 356->241 363 510c99-510cbc 356->363 361 510c31-510c3e 357->361 362 510c02-510c1a 357->362 368 510c45-510c69 setsockopt 361->368 366 510c23-510c2f 362->366 367 510c1c-510c21 362->367 369 510ce0-510d42 inet_ntoa inet_addr htons connect 363->369 370 510cbe-510cd9 363->370 366->368 367->368 368->356 371 510d44-510d6c call 520840 369->371 372 510d6d-510db1 call 51e820 call 517610 send call 51e820 369->372 370->369 390 510db3-510dd1 call 520840 372->390 391 510dd2-510e13 call 4f6660 372->391 397 510e21-510e38 391->397 398 510e15-510e1a 391->398 399 510e5b-510e8f recv 397->399 400 510e3a-510e55 397->400 398->397 401 511275-5112ac closesocket 399->401 402 510e95-510ea7 call 4f2bb0 399->402 400->399 404 5112dc 401->404 405 5112ae-5112d6 call 513ae0 call 516b70 401->405 402->401 408 510ead-510ed5 402->408 404->241 405->404 410 510ed7-510ee9 408->410 411 510eeb-510ef7 408->411 413 510efd-510f21 call 51e820 call 520850 call 51e860 410->413 411->413 413->401 421 510f27-510f71 call 4f1890 413->421 424 510f73 421->424 425 510f7d-510f7f 421->425 424->425 426 510f85-511009 call 4f5730 call 4f75a0 call 50bc70 call 504010 425->426 427 5111df-5111f6 425->427 446 511026-511045 call 513840 426->446 447 51100b-511020 426->447 429 511205-511228 427->429 430 5111f8-511203 call 51e820 427->430 431 511256-511260 429->431 432 51122a-511240 call 51e820 429->432 430->401 430->429 431->397 440 511242-51124f 432->440 441 511265-511270 432->441 440->431 441->401 450 5111d5 446->450 451 51104b-511079 446->451 447->446 450->427 452 5110b6-5110d4 call 5176d0 451->452 453 51107b-5110a0 451->453 457 5110d6-5110e2 452->457 458 5110e8-5110ea 452->458 453->452 454 5110a2-5110af 453->454 454->452 457->458 459 5110f0-511120 call 4f5730 458->459 460 5111cb 458->460 463 511141-511199 call 4f75a0 call 50bc70 call 504010 call 513840 459->463 464 511122-51113b 459->464 460->450 473 5111b6-5111b8 463->473 474 51119b-5111af 463->474 464->463 473->401 475 5111be-5111c1 473->475 474->473 475->460
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldivlstrlen
                                                                                                                                                                                                              • String ID: !|/0$'~(-$/$SbJ$*c
                                                                                                                                                                                                              • API String ID: 3360920532-2717626210
                                                                                                                                                                                                              • Opcode ID: b1b790b3f7b81c8fa2ce45db68ab87ce95b7e169a763bc112be256559906949a
                                                                                                                                                                                                              • Instruction ID: 690b86677b8b1042dcf128590ac322520662a30b51cd324673d235af2e749682
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1b790b3f7b81c8fa2ce45db68ab87ce95b7e169a763bc112be256559906949a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B9235759002058BE718DF24FC966BA7BB5FFB5310F10802AE4069B3A1EB745D8AEF54

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 476 51db50-51dbe1 477 51dbe3-51dbed 476->477 478 51dbef 476->478 479 51dbf9-51dc73 477->479 478->479 480 51dc75 479->480 481 51dc7f-51dcd1 call 4f5730 call 51f8f0 call 513840 479->481 480->481 488 51dd01-51dd14 481->488 489 51dcd3-51dcff 481->489 490 51dd1a-51dd3f GetProcessHeap 488->490 489->490 491 51dd41-51dd5e 490->491 492 51dd5f-51dda1 call 4f5730 490->492 495 51dda3-51ddb4 492->495 496 51ddba-51dde7 LoadLibraryA call 513840 492->496 495->496 499 51de04-51de73 call 4f5730 GetProcAddress 496->499 500 51dde9-51de03 496->500 503 51de75 499->503 504 51de7f-51dea9 call 513840 499->504 503->504 507 51ded7-51df29 HeapAlloc 504->507 508 51deab-51ded6 FreeLibrary 504->508 509 51df52-51dfa0 GetAdaptersInfo 507->509 510 51df2b-51df51 FreeLibrary 507->510 511 51e074-51e091 GetAdaptersInfo 509->511 512 51dfa6-51e025 HeapFree HeapAlloc 509->512 515 51e097-51e10c call 4f5730 call 51f8f0 call 513840 511->515 516 51e61a-51e631 511->516 513 51e027-51e069 FreeLibrary 512->513 514 51e06a 512->514 514->511 524 51e132-51e137 515->524 525 51e10e-51e126 515->525 517 51e637-51e6a5 HeapFree FreeLibrary 516->517 527 51e140-51e150 524->527 525->524 526 51e128 525->526 526->524 528 51e152 527->528 529 51e15c-51e183 call 511d60 527->529 528->529 532 51e189-51e198 529->532 533 51e26e-51e282 529->533 535 51e1a6 532->535 536 51e19a-51e1a4 532->536 534 51e28c-51e28e 533->534 534->527 538 51e294-51e297 534->538 537 51e1b0-51e1d9 call 511d60 535->537 536->537 543 51e249-51e25a 537->543 544 51e1db-51e225 537->544 540 51e5da-51e618 call 519e60 538->540 540->517 543->533 548 51e25c-51e268 543->548 546 51e227-51e247 544->546 547 51e29c-51e2fe call 4f5730 544->547 546->534 551 51e300-51e316 547->551 552 51e318-51e32a 547->552 548->533 553 51e331-51e386 call 51f8f0 call 513840 551->553 552->553 558 51e54d-51e599 553->558 559 51e38c 553->559 560 51e5ab-51e5d7 call 519e60 558->560 561 51e59b-51e5a5 558->561 562 51e390-51e3d4 559->562 560->540 561->560 564 51e3d6-51e3e2 562->564 565 51e3e8-51e3fe 562->565 564->565 567 51e400-51e41d 565->567 568 51e429-51e48f 565->568 567->568 569 51e41f 567->569 570 51e491-51e495 568->570 571 51e496-51e4b9 568->571 569->568 570->571 572 51e4d7-51e4f9 571->572 573 51e4bb-51e4d1 571->573 574 51e533-51e544 572->574 575 51e4fb-51e517 572->575 573->572 574->562 577 51e54a 574->577 575->574 576 51e519-51e52c 575->576 576->574 577->558
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(?,?,?,?,00000000,00000001), ref: 0051DD1A
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000,?,?,?,?,?,?,00000000,00000001), ref: 0051DDBB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0051DE59
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0051DEBE
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(0051D075,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0051DF03
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0051DF39
                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0051DF73
                                                                                                                                                                                                              • HeapFree.KERNEL32(0051D075,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0051DFDD
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(0051D075,00000000,00000288,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0051E00E
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0051E035
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeHeapLibrary$Alloc$AdaptersAddressInfoLoadProcProcess
                                                                                                                                                                                                              • String ID: J)6v
                                                                                                                                                                                                              • API String ID: 994048614-3523960662
                                                                                                                                                                                                              • Opcode ID: 4666c6109c45b0fb6bce33a652e0093121c6ea420c36e27a04e32e032a54126f
                                                                                                                                                                                                              • Instruction ID: c1e018290506a6815531203ffb6cc320e00762b01890fd1f04ffdd9b1d85f227
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4666c6109c45b0fb6bce33a652e0093121c6ea420c36e27a04e32e032a54126f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D252E276A00701DFD728DF28FC926AA7BF5FB79311B10452AE805C7360E774988AEB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 578 5000c8-500232 call 513840 call 4f5730 call 513840 call 4f5730 call 513840 call 4f5730 call 513840 596 500234 578->596 597 50023e-500303 call 4f5730 call 513840 * 2 call 519e60 578->597 596->597 608 500305 597->608 609 50030f-50039f call 50c520 call 5199b0 597->609 608->609 616 5003a1-5003b3 609->616 617 5003b9-5003e2 call 4f5730 609->617 616->617 620 5003e4 617->620 621 5003ee-5004f6 GetEnvironmentVariableA call 513840 CreateMutexA * 3 call 4f6460 call 4f6090 617->621 620->621 630 500514-500548 621->630 631 5004f8-500508 621->631 633 50060b-500615 call 502490 630->633 634 50054e-500568 630->634 631->630 632 50050a 631->632 632->630 639 50061a-50062a 633->639 635 50056a-500579 634->635 636 50057f-500605 GetTickCount call 5041b0 call 4f5730 call 5150d0 call 513840 634->636 635->636 636->633 641 50062c-500638 639->641 642 50063e-500675 GetCommandLineA 639->642 641->642 645 500677-50067e 642->645 646 50069c-500734 call 51f8f0 call 4f5730 call 506fb0 call 513840 642->646 645->646 660 500746-5007c1 call 4f5730 call 506fb0 646->660 661 500736-500741 646->661 667 5007c3-5007ee 660->667 668 5007f4-50082b call 513840 660->668 661->660 667->668 671 500845-5008b5 call 4f5730 call 506fb0 668->671 672 50082d-500840 call 512780 668->672 678 5008b7-5008d8 671->678 679 5008df-500908 call 513840 671->679 672->671 678->679 682 500914-500916 679->682 683 50090a 679->683 684 500931-5009ad call 515860 call 4f5730 call 5150d0 682->684 685 500918-50092c call 512780 682->685 683->682 693 5009e9-500a10 call 513840 684->693 694 5009af-5009dd 684->694 685->684 698 500a12-500a2f 693->698 699 500a36-500a56 693->699 694->693 698->699 700 500a58-500a74 699->700 701 500a7b-500abc 699->701 700->701 704 500af0-500b34 call 50c250 701->704 708 500b46-500b79 704->708 709 500b36-500b41 704->709 711 500c38-500c7d call 4f3dc0 708->711 712 500b7f-500b89 708->712 709->708 715 500c95-500cb1 711->715 716 500c7f-500c82 711->716 712->711 719 500cb3 715->719 720 500cbd-500cc7 715->720 717 500c84-500c86 716->717 718 500c88-500c93 716->718 717->715 717->718 718->715 719->720 722 500cd0-500cef Sleep 720->722 723 500cc9-500cce 720->723 722->704 723->722
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 005003F9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnvironmentVariable
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$hC<$h5$jjj$x7;C
                                                                                                                                                                                                              • API String ID: 1431749950-3980740699
                                                                                                                                                                                                              • Opcode ID: f99dfcf5394d60968390ecec54a6edb0c87df95c96dc0454d809be7bfc946214
                                                                                                                                                                                                              • Instruction ID: ef3ec30f2ec3ce0419c1379b277aefb9cd9b4ac765bf1d2f8d542ad47081c240
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f99dfcf5394d60968390ecec54a6edb0c87df95c96dc0454d809be7bfc946214
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8420075A01300DBD728DF64EC96A7A7BF5FBB5300F04812AE501DB3A1E778994AEB50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 744 4f60a0-4f60cd 745 4f60d3-4f6245 call 513570 call 4f40b0 Sleep call 5150d0 call 4f5730 call 5150d0 call 513840 744->745 746 4f6401-4f6404 744->746 759 4f6247-4f625f 745->759 760 4f6266-4f6289 FindFirstFileA 745->760 759->760 761 4f628f-4f62a7 760->761 762 4f63c4-4f6400 call 519e60 760->762 764 4f62a9-4f62c5 761->764 765 4f62e2-4f62ec 761->765 762->746 764->765 767 4f62c7-4f62db 764->767 768 4f62f0-4f634c call 5150d0 DeleteFileA 765->768 767->765 771 4f634e-4f6361 768->771 772 4f6363-4f6373 768->772 773 4f6379-4f638c FindNextFileA 771->773 772->773 773->768 774 4f6392-4f63bd FindClose 773->774 774->762
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 004F40B0: lstrlen.KERNEL32(?,?,004F6175,?,00000104,?,00000001), ref: 004F40DD
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,00000001), ref: 004F6189
                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?), ref: 004F6274
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?), ref: 004F632E
                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(?,?), ref: 004F6384
                                                                                                                                                                                                              • FindClose.KERNEL32(?), ref: 004F63AA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleeplstrlen
                                                                                                                                                                                                              • String ID: xsh
                                                                                                                                                                                                              • API String ID: 3282225923-3135071692
                                                                                                                                                                                                              • Opcode ID: f8ec8245a0bcac3e2aef34977cb55842e5569b2014397e17fc668967bebfed9d
                                                                                                                                                                                                              • Instruction ID: aad53a61532cc791b1fffa7fc909abe316018e1907298dc2d1f547854891b950
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8ec8245a0bcac3e2aef34977cb55842e5569b2014397e17fc668967bebfed9d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69812375900208DFD728DF64EC96AAA77B5FBB5300F04815AE505873B0FB348A4AEF95

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 794 51fe10-51ff2a call 51ee20 * 2 call 5199b0 801 51ff67-52003c call 4f1800 call 4f60a0 call 515860 call 4f5730 call 5150d0 call 513840 794->801 802 51ff2c-51ff44 794->802 816 520040-5200ca call 4f3dc0 call 51c080 801->816 802->801 803 51ff46-51ff61 802->803 803->801 821 520730-520772 call 4f6660 Sleep 816->821 822 5200d0 816->822 830 520794-5207c2 call 503880 call 50c250 821->830 831 520774-52078e 821->831 824 5200d2-5200d4 822->824 825 5200da-520117 822->825 824->821 824->825 826 520136 825->826 827 520119-520134 825->827 829 520140-520161 call 511a30 826->829 827->829 837 520163-520182 829->837 838 520188-52019e 829->838 842 5207c4-5207de 830->842 843 52081d-520831 830->843 831->830 837->838 840 5201a0-5201af 838->840 841 5201bb-5201df 838->841 840->841 844 5201b1 840->844 845 5201e1-520208 841->845 846 52020a 841->846 847 520813 842->847 848 5207e0-5207f4 call 5138b0 842->848 843->816 844->841 849 520214-520217 845->849 846->849 847->843 853 5207f9-52080d 848->853 851 520716-520726 849->851 852 52021d 849->852 851->821 854 520225-520275 call 4f3dc0 852->854 853->847 857 520277-52028b 854->857 858 52028d-52029d 854->858 859 5202a3-5202b2 857->859 858->859 860 5202b8 859->860 861 52033e-52035c 859->861 862 5202ba-5202bd 860->862 863 5202bf-52032c call 51c080 860->863 864 520369-5203ad call 5197d0 call 4f5730 call 5101b0 861->864 865 52035e-520363 861->865 862->861 862->863 863->861 871 52032e-520338 863->871 874 5203b2-52043a call 513840 call 505520 call 512950 864->874 865->864 871->861 881 520440-520480 call 4f5730 874->881 882 520677 874->882 889 520482 881->889 890 52048c-5204fb call 4fb980 call 513840 call 515810 881->890 883 52067c-52068a 882->883 885 52069e-5206cf call 519e60 883->885 886 52068c-520698 883->886 894 5206d1-5206e4 885->894 895 5206eb-5206ed 885->895 886->885 889->890 904 52051c-520593 call 4f4460 call 505b60 call 515810 call 520840 call 4f5730 890->904 905 5204fd-52050c 890->905 894->895 897 5206ef-520704 895->897 898 52070c 895->898 900 520220 897->900 901 52070a 897->901 898->851 900->854 901->851 917 520595 904->917 918 52059f-52061d call 5101b0 call 513840 call 505520 904->918 905->904 906 52050e-520515 905->906 906->904 917->918 925 520641-52064d 918->925 926 52061f-52063f 918->926 927 520653-520675 call 512950 925->927 926->927 927->883
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • C:\daxjjwrfm\tkjnbticppc.exe, xrefs: 005207EF
                                                                                                                                                                                                              • 1BJ, xrefs: 00520617
                                                                                                                                                                                                              • mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe", xrefs: 005207EA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountSystemTickTime
                                                                                                                                                                                                              • String ID: 1BJ$C:\daxjjwrfm\tkjnbticppc.exe$mdziuzwugsse "c:\daxjjwrfm\qbpabupgx.exe"
                                                                                                                                                                                                              • API String ID: 2164215191-4072432483
                                                                                                                                                                                                              • Opcode ID: c6b489a25a75e5dc67b95ed5fbaa8524a00fc41a512a07b86ec76d2f72bee9e3
                                                                                                                                                                                                              • Instruction ID: 20e874b524a5e9daf7aae4d4fa8b31866ef7ae0801a4e3a42cb2a425faad1933
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6b489a25a75e5dc67b95ed5fbaa8524a00fc41a512a07b86ec76d2f72bee9e3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA420275901214CBD718DF64FC92AAA7BB5FFB5300F00912AE406973A1E774A98DEF90

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 955 513060-513093 call 50cb00 958 513095 955->958 959 51309f-5130b9 955->959 958->959 960 5130bb-5130cd 959->960 961 5130ee-51311f 959->961 960->961 962 5130cf-5130e8 960->962 963 513121-51312d 961->963 964 513144-51315f 961->964 962->961 965 513136-51313d 963->965 966 51312f-513134 963->966 967 513161-51317b 964->967 968 513182-5131af call 4f6590 964->968 965->964 966->964 967->968 971 5131b1-5131bb 968->971 972 5131bd-5131d9 968->972 973 5131fb-513203 971->973 972->973 974 5131db-5131f5 972->974 975 513253-51329a CreateFileA 973->975 976 513205-51323f call 4f5070 973->976 974->973 978 5132b0-5132b2 975->978 979 51329c-5132a9 975->979 983 513241 976->983 984 51324b-513252 976->984 981 513311-51333f 978->981 982 5132b4-5132f4 call 4f5070 978->982 979->978 986 513340-513350 981->986 991 5132f6-513303 982->991 992 513309-513310 982->992 983->984 988 513383-513394 986->988 989 513352-513381 986->989 990 51339e-5133b9 988->990 989->990 993 5133c5-5133f7 call 511a30 990->993 994 5133bb 990->994 991->992 997 5133f9-513406 993->997 998 51340d-51348d call 4faed0 WriteFile 993->998 994->993 997->998 998->986 1001 513493-5134be 998->1001 1002 5134c0-5134ca 1001->1002 1003 5134cc 1001->1003 1004 5134d6-51350a CloseHandle 1002->1004 1003->1004 1005 513527-513546 call 4f5070 1004->1005 1006 51350c-513521 1004->1006 1006->1005
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,00000000,?), ref: 0051327A
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 0051344B
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 005134DA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: 17d8521d14145fc7bc6c83212f19c104c6005fa41d0f87f7218c3af8e0884384
                                                                                                                                                                                                              • Instruction ID: 8e27b6526896857904cd0ff1c324a724d8a5ea235daca7b14da74286495bc27a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17d8521d14145fc7bc6c83212f19c104c6005fa41d0f87f7218c3af8e0884384
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52C11476A10614DBD314CF68FC916AA37F5FBB9321B10852AE801C7374E774998EEB84

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1009 517040-51708d 1010 51709d 1009->1010 1011 51708f-51709b 1009->1011 1012 5170a7-5170d9 1010->1012 1011->1012 1013 5170db-5170ec 1012->1013 1014 5170ee-517121 1012->1014 1015 51712d-517172 1013->1015 1014->1015 1016 517123 1014->1016 1017 517174-51718c 1015->1017 1018 5171ae-5171cd call 4f6590 1015->1018 1016->1015 1019 51719b-5171a8 1017->1019 1020 51718e-517199 1017->1020 1023 5171d3-51720f call 4f5730 1018->1023 1024 517386-51739e 1018->1024 1019->1018 1020->1018 1033 517211 1023->1033 1034 51721b-517289 GetProcAddress call 4f5730 call 513840 GetProcAddress 1023->1034 1026 5173e0-5173fa 1024->1026 1027 5173a0-5173b5 CryptGenRandom 1024->1027 1028 5173fc-517457 call 50cc70 * 4 1026->1028 1029 51745e-5174a5 call 4f5070 1026->1029 1027->1026 1031 5173b7-5173da 1027->1031 1028->1029 1041 5174a7-5174b4 1029->1041 1042 5174bb-5174c1 1029->1042 1031->1026 1033->1034 1048 517297-5172a2 1034->1048 1049 51728b-517295 1034->1049 1041->1042 1050 5172a7-5172d8 call 513840 1048->1050 1049->1050 1055 51733b-517351 1050->1055 1056 5172da-5172e1 1050->1056 1058 517353 1055->1058 1059 51735d-517367 1055->1059 1056->1055 1057 5172e3-5172eb 1056->1057 1061 5172f2-5172f4 1057->1061 1058->1059 1060 517371-517383 1059->1060 1060->1024 1061->1055 1062 5172f6-517339 1061->1062 1062->1060
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 00517229
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76DA0000,00000000), ref: 00517275
                                                                                                                                                                                                              • CryptGenRandom.ADVAPI32(00000000,00000004,00000000,00000000), ref: 005173AD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CryptRandom
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 646182245-0
                                                                                                                                                                                                              • Opcode ID: eade699de112849c458a910d0d94e4e6ec23e414c61cbe0963e3043531b5af23
                                                                                                                                                                                                              • Instruction ID: 029e2dfc082a6bb47b58d86b1e36918a7de1fdc9a5f8e525c41e007eac039ece
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eade699de112849c458a910d0d94e4e6ec23e414c61cbe0963e3043531b5af23
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FB1E475A15205CBE728CF28FD966A53BF1FB7A310B104129E502CB3B0E774988EEB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000010), ref: 0051CD44
                                                                                                                                                                                                                • Part of subcall function 004F40B0: lstrlen.KERNEL32(?,?,004F6175,?,00000104,?,00000001), ref: 004F40DD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerNamelstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4141851928-0
                                                                                                                                                                                                              • Opcode ID: 8a1024c9c2b1a69df00d3d75c16b7783a702f71b8d7740672cddcaa6d0647d53
                                                                                                                                                                                                              • Instruction ID: b74b531a57a5b7910d7e0d0207a3517b7ce0dc48903507ee331d0ed5cec9bb7f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a1024c9c2b1a69df00d3d75c16b7783a702f71b8d7740672cddcaa6d0647d53
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F052F371900205DBD718DB24EC96AFA77B5FFB4300F00812AE506973B1EB746A8DEB65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 0051503B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3789849863-0
                                                                                                                                                                                                              • Opcode ID: 8273449e3c11957da7bf6753792eb30e2c2634279a9f81f57d0dd150fa6d2561
                                                                                                                                                                                                              • Instruction ID: 8922d660a62a59fcf84307b5c6f79bff72624ef19b313e60e3a9cbcad86a89a4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8273449e3c11957da7bf6753792eb30e2c2634279a9f81f57d0dd150fa6d2561
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48F05871D142099FCB04CF68EC414AA7BF8FB24319B4449A9E804C3364F7799608EB85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 724 4fb531-4fb5ac 725 4fb5ae 724->725 726 4fb5b8-4fb609 724->726 725->726 727 4fb60b 726->727 728 4fb615-4fb630 726->728 727->728 729 4fb65e-4fb694 RegisterServiceCtrlHandlerA 728->729 730 4fb632-4fb646 728->730 733 4fb6aa-4fb6b0 729->733 734 4fb696-4fb6a3 729->734 731 4fb648-4fb652 730->731 732 4fb654 730->732 731->729 732->729 735 4fb8ba-4fb8d6 733->735 736 4fb6b6-4fb6ee 733->736 734->733 737 4fb702-4fb7a0 SetServiceStatus CreateEventA SetServiceStatus 736->737 738 4fb6f0-4fb6fc 736->738 739 4fb7a2-4fb7ac 737->739 740 4fb7b0-4fb7db WaitForSingleObject 737->740 738->737 739->740 740->740 741 4fb7dd-4fb8b0 call 4f6590 SetServiceStatus CloseHandle SetServiceStatus 740->741 741->735
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(014BE398,Function_00014290,E4E0A1C8,?,?,00000005,00000072), ref: 004FB669
                                                                                                                                                                                                              • SetServiceStatus.SECHOST(014CB380,005367EC,?,?,00000005,00000072), ref: 004FB70D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000005,00000072), ref: 004FB721
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(014CB380,005367EC,?,?,00000005,00000072), ref: 004FB771
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000200,00001388,?,?,00000005,00000072), ref: 004FB7D0
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(014CB380,005367EC,00000072), ref: 004FB82A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000200), ref: 004FB841
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(014CB380,005367EC), ref: 004FB8AA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: 677aa3be026c03c0fe0b516d59a632f7594c883b4c78abf6aeb27e3b00c06d4a
                                                                                                                                                                                                              • Instruction ID: f4f0018728c419f8cfecdbaae4b519a73ce5eda520089d6aa4f3602f14074058
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 677aa3be026c03c0fe0b516d59a632f7594c883b4c78abf6aeb27e3b00c06d4a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C481B6765012029BD318CF25EC969263BE5FBBA705700C51EE4028B3B4E778980EEBA4

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 775 5138b0-5138d2 776 5138d4-5138e1 775->776 777 5138e7-5138ff 775->777 776->777 778 513901-513926 777->778 779 51392b-513937 777->779 778->779 780 513976-513992 call 519e60 779->780 781 513939-513961 779->781 785 513994-5139a1 780->785 786 5139a8-513a18 call 519e60 CreateProcessA 780->786 781->780 782 513963-513970 781->782 782->780 785->786 789 513a64-513a79 786->789 790 513a1a-513a24 786->790 793 513a7f-513a94 789->793 791 513a26-513a33 790->791 792 513a3a-513a62 CloseHandle * 2 790->792 791->792 792->793
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,005207F9,00000000,00000000,00000000,00000008,00000000,00000000,?,?,?,?,?,?,?,00000001), ref: 00513A0F
                                                                                                                                                                                                              • CloseHandle.KERNEL32(005207F9,?,?,?,?,00000001), ref: 00513A3E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,00000001), ref: 00513A52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: aecdb84193c2a7d380190bbe05b6701e3230cbba8a6f4f967688f6525b8ed406
                                                                                                                                                                                                              • Instruction ID: 91cd1be997e62dcbb78daf1141870388b387eed6e60f39a38e173e5454c8e2f8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aecdb84193c2a7d380190bbe05b6701e3230cbba8a6f4f967688f6525b8ed406
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 934114719002049BE718CF58ECA1BA93BB5FF74711F00801AE506DB3A4E3B0998DEB95

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 930 50c250-50c26e 931 50c270-50c28e 930->931 932 50c29a-50c2d0 930->932 931->932 933 50c290 931->933 934 50c2e2-50c326 CreateToolhelp32Snapshot 932->934 935 50c2d2-50c2dd 932->935 933->932 936 50c4e5-50c51e call 519e60 934->936 937 50c32c-50c381 Process32First 934->937 935->934 939 50c387 937->939 940 50c4ca-50c4db CloseHandle 937->940 942 50c390-50c3d5 call 51f8f0 939->942 940->936 945 50c3d7-50c3e7 942->945 946 50c3e9-50c40d 942->946 947 50c414-50c41b call 502290 945->947 946->947 949 50c420-50c43f call 511d60 947->949 952 50c441-50c49c Process32Next 949->952 953 50c4a4-50c4c3 949->953 952->942 954 50c4a2 952->954 953->940 954->940
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?), ref: 0050C312
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 0050C35A
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0050C478
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1238713047-0
                                                                                                                                                                                                              • Opcode ID: 1b01acbddde3d817a65811b735ca47c92349ec9a923f52d712c4bcabede62f79
                                                                                                                                                                                                              • Instruction ID: 2344b23ddd607dce317d333a3dab4954136f0e739ba4d9347d3ca6a54a53cca5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b01acbddde3d817a65811b735ca47c92349ec9a923f52d712c4bcabede62f79
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27512375900211CBD728CF20FD596B93BB5FBB5301F00851AE8069B7A4EB74998DEF91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1063 51c640-51c650 1064 51c652-51c65e 1063->1064 1065 51c664-51c6b9 1063->1065 1064->1065 1066 51c6bb-51c6d7 1065->1066 1067 51c6ea-51c71e AllocateAndInitializeSid 1065->1067 1068 51c6e0 1066->1068 1069 51c6d9-51c6de 1066->1069 1070 51c7f1-51c819 1067->1070 1071 51c724-51c73f CheckTokenMembership 1067->1071 1068->1067 1069->1067 1072 51c741-51c76e 1071->1072 1073 51c77a-51c7ad FreeSid 1071->1073 1072->1073 1074 51c770 1072->1074 1073->1070 1075 51c7af-51c7c3 1073->1075 1074->1073 1076 51c7c5-51c7d7 1075->1076 1077 51c7d9-51c7eb 1075->1077 1076->1070 1077->1070
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00502591,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00502591), ref: 0051C701
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 0051C737
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 0051C798
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: 8e61836a5dc05a45d102f951ec7aadb2114f11d33f98e1e989b61967afa8c4f8
                                                                                                                                                                                                              • Instruction ID: 410d4a1312071602542d86abd6b4fca513e3a0de0a5d0e3c653abd400d0f4e1c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e61836a5dc05a45d102f951ec7aadb2114f11d33f98e1e989b61967afa8c4f8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6741D075A40244DFD728CFA8ED969A97BF5FF7A300B108159E502C7361E734A98AEF01

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1078 50c389 1079 50c390-50c3d5 call 51f8f0 1078->1079 1082 50c3d7-50c3e7 1079->1082 1083 50c3e9-50c40d 1079->1083 1084 50c414-50c43f call 502290 call 511d60 1082->1084 1083->1084 1089 50c441-50c49c Process32Next 1084->1089 1090 50c4a4-50c4c3 1084->1090 1089->1079 1091 50c4a2 1089->1091 1092 50c4ca-50c51e CloseHandle call 519e60 1090->1092 1091->1092
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0050C478
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0050C4D5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4007157957-0
                                                                                                                                                                                                              • Opcode ID: c4adb7338b0f2335a7f4e44795a9180c017124d1fa46edfe308d7f0cb7c3618a
                                                                                                                                                                                                              • Instruction ID: 2bbf92eae1f838336d16aa496d07d0f65062ae3c8b72a54e55c8f50cf3dd4a83
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4adb7338b0f2335a7f4e44795a9180c017124d1fa46edfe308d7f0cb7c3618a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A3127759003059BD728DF20ED656E93BB9FBA4300F008559D5069A3A0E7745A8CDF50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1096 506f00-506f12 1097 506f43-506f67 GetProcessHeap RtlAllocateHeap 1096->1097 1098 506f14-506f2e 1096->1098 1098->1097 1099 506f30-506f3c 1098->1099 1099->1097
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00509195,021A1850,?,?,?,?,?,00516DD6), ref: 00506F59
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00509195,021A1850,?,?,?,?,?,00516DD6), ref: 00506F60
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: eb7a7bac68dc25a35947aa9073998a099607100a44d80c7521c787be83f224e9
                                                                                                                                                                                                              • Instruction ID: 002797277f65f3d58164fb421510dbd01186f919f70c284151ec41845791274a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb7a7bac68dc25a35947aa9073998a099607100a44d80c7521c787be83f224e9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00F0EC35500B018BCF18EB64FC99A243BB9FF66601B044008E502876A0EAB2A40897A8

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1100 50c520-50c52d 1101 50c543-50c565 GetProcessHeap RtlFreeHeap 1100->1101 1102 50c52f-50c53c 1100->1102 1103 50c567-50c576 1101->1103 1104 50c57c-50c57d 1101->1104 1102->1101 1103->1104
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000002,?,0051387D,00003C1C,00003C1C,00000000,-00000002,00000000,?,004F622A,00000002,00000000,?,00000000,00003C1C), ref: 0050C549
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,0051387D,00003C1C,00003C1C,00000000,-00000002,00000000,?,004F622A,00000002,00000000,?,00000000,00003C1C,00000002), ref: 0050C550
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: 1383c515e6d3cca8a1fa63529ae975c54e9b30d4854b37b33bf0016898108c28
                                                                                                                                                                                                              • Instruction ID: b34a37147e411ef864164982d009ba6b352d1cb11e4362b7967fbd85c8cdd530
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1383c515e6d3cca8a1fa63529ae975c54e9b30d4854b37b33bf0016898108c28
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68F065759083049FDA149F58EC9A6657BF4FB59704F004509E905C7770D770E888EB59
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(0050C420,00000000,?,0050C420,?), ref: 005022A2
                                                                                                                                                                                                              • CharLowerBuffA.USER32(0050C420,00000000,?,0050C420,?), ref: 005022BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 99e74a921bb08b9b09ddd480d1c6d7f789227808c8229b60e0fb381227d527bf
                                                                                                                                                                                                              • Instruction ID: 9a8a762a049453b3dfdc03cdcfd0d278da94c66747c9c71cf04bb46b9fbf4a43
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99e74a921bb08b9b09ddd480d1c6d7f789227808c8229b60e0fb381227d527bf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBE0DF72100A289B83149F98FC1A0F9B7FCFF393023044056F54AC23B0EB34194AA3A0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 004F7452
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 98463e8d08312f06c9f0d4577bbcba76eddb3d0759a57e300757b7cef36c19d1
                                                                                                                                                                                                              • Instruction ID: 2ecf39cb398a1d4e12b3fabf145856cfd9bfd62203ab4ac7993447f4295bc689
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98463e8d08312f06c9f0d4577bbcba76eddb3d0759a57e300757b7cef36c19d1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41510676A012149BD328DB28FC936B637B5FBB5711F10802AE501C77B5E738988AEB54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000708,80000000,00000000,00000000,00000003,00000000,00000000,?,?,00000708,00000000), ref: 00513753
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 4ee43757adf189a0e8221d7bc5109cfdd92ab787178bb144b7910912a34132ba
                                                                                                                                                                                                              • Instruction ID: c0463541f3fcf3a5629fd65ae0bb0793d94f57588292e688c8b94562e6eefab1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ee43757adf189a0e8221d7bc5109cfdd92ab787178bb144b7910912a34132ba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9951CDB6A007109BEB14DF64FC92A653BE5FB74714F10412AE505CB3B0E7789989EB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,00000000,?,0052007D,?,00000708,00000000), ref: 0051C1C3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                              • Opcode ID: 7c64b017846e94ac650a79917a277156b810381d8c927aba56ef80ebd640015f
                                                                                                                                                                                                              • Instruction ID: 38f5c5f8f96cefd14f2c825b6cf6dbd0b03689cc2e53f08e0c5172689545836b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c64b017846e94ac650a79917a277156b810381d8c927aba56ef80ebd640015f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF514B75940311DBE314DB24EC926757BF4FBB5721B00542AE842C77B0E778898AFB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000,?,00000000,00000001), ref: 0051F00B
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 0051F086
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,0000000C,00000000), ref: 0051F0A6
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 0051F147
                                                                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 0051F2C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F353
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0051F367
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F37B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F3A9
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0051F446
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F4D4
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F4E8
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00002710), ref: 0051F56B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0051F586
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0051F5A7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                              • String ID: ;8\w$<,]8$D$^KO
                                                                                                                                                                                                              • API String ID: 1130065513-1725895288
                                                                                                                                                                                                              • Opcode ID: d20b1d3c7b00d9632f5a24d01d7c176b4618b91d5a80a787e7baf0a8ad2b4a77
                                                                                                                                                                                                              • Instruction ID: 1ffbec5ba7fb7b15108d4b48eb33f1e62d76f55af6b41bb3e4e9af5665493129
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d20b1d3c7b00d9632f5a24d01d7c176b4618b91d5a80a787e7baf0a8ad2b4a77
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6512F375A00205DFD718CF64ED96AAA3BB5FBB8710B10852EE402C7374E774994AEF50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 0051B8EC
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 0051BA96
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: 9y8
                                                                                                                                                                                                              • API String ID: 2353314856-3592070472
                                                                                                                                                                                                              • Opcode ID: 96d440d3104cb923d9254b65512095fc96d34385dc61b711efd47c8fd1f2c77b
                                                                                                                                                                                                              • Instruction ID: 331ebdfffea3613c510b6635d6a8b2f16c3dd916333cf525cb04807770717262
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96d440d3104cb923d9254b65512095fc96d34385dc61b711efd47c8fd1f2c77b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23F106756002058BE728DF29ED926B93BF5FBB5310B00811EE406C7774E774998EEB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 0050826F
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,014BE398,014BE398,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 005082CA
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00508301
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00508323
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 0050833A
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,014BE398,00000010), ref: 0050838B
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 005083C2
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00508408
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00508481
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: f5533e8c8e4b26f84d69daf8542cbf29f10eb632ead9a93f8852e522435a9acf
                                                                                                                                                                                                              • Instruction ID: 12b7849ff8c76961fb44dd2c93466ea639a407ccaa42a7d3edd33e8dcccc5e20
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5533e8c8e4b26f84d69daf8542cbf29f10eb632ead9a93f8852e522435a9acf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA61DD726056019BD328CB68FC96B793BF4FBB5701F04951AE841C63B0EB70988EEB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000,00000001), ref: 0051A124
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,0000000A,?,00000000,?,00000000,00000001), ref: 0051A164
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000001), ref: 0051A176
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,-0000001A,0000000A,?,00000000,00000001), ref: 0051A24F
                                                                                                                                                                                                                • Part of subcall function 004FBBA0: wvsprintfA.USER32(00000000,?,005109D1), ref: 004FBBEB
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,00000001), ref: 0051A44C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenServicewvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 475583450-0
                                                                                                                                                                                                              • Opcode ID: f49f0f2a1822e63a740aed9446f9ebdae8b7850a6b4fa6b2113ea3f35198f9fc
                                                                                                                                                                                                              • Instruction ID: e3482ff0f7fdc665b61ffa7633ac0fa46f6be55ee62fdac0fed17894ef3a2b6b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f49f0f2a1822e63a740aed9446f9ebdae8b7850a6b4fa6b2113ea3f35198f9fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13C11776901304DBE724CF64FD8666A7BF5FBB9300F00812AE505DB3A0E774994AEB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 004FB1D7
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 004FB256
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004FB26B
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004FB2E7
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 004FB31A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004FB334
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: td9k
                                                                                                                                                                                                              • API String ID: 3236713533-1579400769
                                                                                                                                                                                                              • Opcode ID: 05dbbae8837fb10b80407aced45ab5da4af33681cb8e5d8d8033e3b2649e0906
                                                                                                                                                                                                              • Instruction ID: 6525bd4f39822752dea994a0a1b40a29e9095047281f0073eaf5cc0997b19727
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05dbbae8837fb10b80407aced45ab5da4af33681cb8e5d8d8033e3b2649e0906
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54510575A012059BC324CF68FD81A6AB7B4FFA5314F10821BE805CB3A0E3349C4AEF95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,000000FF), ref: 0051A7F1
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,000000FF), ref: 0051A849
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,000000FF), ref: 0051A885
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0051A8B8
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0051AA75
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000), ref: 0051AAC8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0051AAE2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 65f8071982c8de4c47a415662ebbc549df97e2ed2dd17460a738d376758ac7fa
                                                                                                                                                                                                              • Instruction ID: 75c2c56b86d268b396b64c91e36d5839ca2243cf9c5de17049196b8af60c8efd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 65f8071982c8de4c47a415662ebbc549df97e2ed2dd17460a738d376758ac7fa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEA10475601200DBE315DF28EC96BBA37B5FBB9711F14401AF901C73A0E774988AEB96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000,00000000), ref: 00511F5E
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00511FDC
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 005120A2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3397401024-0
                                                                                                                                                                                                              • Opcode ID: af701ee8f9440cbc42e6d9b3e5695d160e85e66caf63c07f59a05150233ecfad
                                                                                                                                                                                                              • Instruction ID: 1aad6de98c880a19a25ce962f451a210d7801b1da97002cdeb704b2e99fe5b70
                                                                                                                                                                                                              • Opcode Fuzzy Hash: af701ee8f9440cbc42e6d9b3e5695d160e85e66caf63c07f59a05150233ecfad
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42A1FFB5601205DBE728DF24FD966A93BB5FB79311F00411AD806CA370E3349A8EEF54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,00518262,004F1300,00000001,?), ref: 0051199B
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 005119C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00518262,004F1300,00000001,?), ref: 005119DD
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,00518262,004F1300,00000001,?), ref: 005119F2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF,?,00518262,004F1300,00000001,?), ref: 00511A19
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: b76000cc688254885c8657aa1d0d01bab8320dbb6b735524b9715c7adf48c991
                                                                                                                                                                                                              • Instruction ID: 7d45c67df73eabb6df908d6b6b31eeb90476cb7d10ccffeb449495040903ace8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b76000cc688254885c8657aa1d0d01bab8320dbb6b735524b9715c7adf48c991
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9621DF31200300AFD328CF60EC9AB263BA4FF69710F10851DF6568B7B4D7B0A849EB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00507221
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,014C1000,00000000,00000001,?,00000000), ref: 005072E0
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00507300
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: IR
                                                                                                                                                                                                              • API String ID: 779948276-3379982419
                                                                                                                                                                                                              • Opcode ID: 4900ef7ae61860c26103c5f88a459d63dc0bc722a3db980a4b5093420eae2617
                                                                                                                                                                                                              • Instruction ID: a013d1f64df086074499be74a4191ddbb9be7ec844d00d8b99788d391a9ef6a4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4900ef7ae61860c26103c5f88a459d63dc0bc722a3db980a4b5093420eae2617
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F141687A6012059BD728CF24FC86A7A37F5FBB9311B04441AE802C73B0E778984AFB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 0051E966
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,00000000,00000000), ref: 0051E9D7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?), ref: 0051EADD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1035965006-0
                                                                                                                                                                                                              • Opcode ID: df1300e94e39939b06dc35b3fcbd26d61b4633e87ea4f742f32775ddee0fa09f
                                                                                                                                                                                                              • Instruction ID: fa7e83b56f4a4fa36de4410162861c7c3626bcbbe2c181944d6fffad08efaf15
                                                                                                                                                                                                              • Opcode Fuzzy Hash: df1300e94e39939b06dc35b3fcbd26d61b4633e87ea4f742f32775ddee0fa09f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F81F3756002049FD724DF68FC96B6A3BB5FBB6300F104519E905C73A1DB74A88AEF94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00520A87,00000000,?), ref: 0051FAF7
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00520A87,00000000), ref: 0051FAFE
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00520A87,00000000,?), ref: 0051FB19
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00520A87,00000000,?), ref: 0051FB20
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: 00c4dca4bba8ebb8b9edae764b1e0e0cab8cba3926ee672e4bd2926ed8cdf50f
                                                                                                                                                                                                              • Instruction ID: f760afc4641fc5ef64cf9a07f6beb0a5eecad51b3aee5058c13c223fd5023123
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00c4dca4bba8ebb8b9edae764b1e0e0cab8cba3926ee672e4bd2926ed8cdf50f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88F03075510208FFDB14DFB0EC0AAAA3B78FFA9711F108018F909876A0D7319945DB61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,00000000,00000001,?,?,0051FF15), ref: 004F3E43
                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 004F3E74
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2146495565.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146410268.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146523587.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146539926.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146556366.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2146578379.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldiv
                                                                                                                                                                                                              • String ID: L9<8
                                                                                                                                                                                                              • API String ID: 2838486344-2160928743
                                                                                                                                                                                                              • Opcode ID: 7ca2ffee964cfd3d63db4516fdea25a1fcbee56ddb76b533541d91e642f439a3
                                                                                                                                                                                                              • Instruction ID: e880ea11b6cde693592ad15802ff48fd31895958dd7946d1347dd8b2fe770b9a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ca2ffee964cfd3d63db4516fdea25a1fcbee56ddb76b533541d91e642f439a3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F541E2B6A106048BC728CF14FD9153977B2FFB6715724811FD50287760D338A94AEB95

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:9%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:1639
                                                                                                                                                                                                              Total number of Limit Nodes:12
                                                                                                                                                                                                              execution_graph 9220 39b531 9223 39b5ae RegisterServiceCtrlHandlerA 9220->9223 9222 39b696 9224 39b8ba 9222->9224 9225 39b702 SetServiceStatus CreateEventA SetServiceStatus 9222->9225 9223->9222 9226 39b7b0 WaitForSingleObject 9225->9226 9227 39b7a2 9225->9227 9226->9226 9228 39b7dd 9226->9228 9227->9226 9229 396590 WaitForSingleObject 9228->9229 9230 39b7f4 SetServiceStatus CloseHandle SetServiceStatus 9229->9230 9230->9224 7861 3ab733 7862 3ab7d3 7861->7862 7866 3a0ae8 7862->7866 8003 3a00c1 7862->8003 7872 3a0af0 7866->7872 7869 3a0bbd Sleep 7871 39b150 5 API calls 7869->7871 7873 3a0bfc 7871->7873 7872->7869 7874 3a0cd0 Sleep 7872->7874 7876 3a0cf4 7872->7876 8204 3ac250 7872->8204 8214 39b150 7872->8214 8224 393dc0 7872->8224 7873->7872 7874->7872 7875 3ac250 6 API calls 7875->7876 7876->7875 7877 3a0df4 7876->7877 8228 3b1e90 7876->8228 7879 39b150 5 API calls 7877->7879 7881 3a0e1c 7879->7881 7880 3a0da0 Sleep 7880->7876 7880->7877 7882 3a1178 7881->7882 7884 3a0e9a GetModuleFileNameA SetFileAttributesA CopyFileA 7881->7884 7886 3a0e88 7881->7886 8242 3b38b0 7882->8242 8252 395730 7884->8252 7886->7884 7888 3a0f2b 8256 3b3840 7888->8256 7895 3a0ff1 7896 3a10d7 SetFileAttributesA 7895->7896 7897 3a1085 SetFileAttributesA 7895->7897 7902 3a10f9 7896->7902 7897->7902 7898 395730 2 API calls 7903 3a0fab 7898->7903 7902->7882 7905 3b3840 2 API calls 7903->7905 7905->7895 8004 3b3840 2 API calls 8003->8004 8005 3a00d0 8004->8005 8006 395730 2 API calls 8005->8006 8007 3a010b 8006->8007 8008 3b3840 2 API calls 8007->8008 8009 3a013a 8008->8009 8010 395730 2 API calls 8009->8010 8011 3a0180 8010->8011 8012 3b3840 2 API calls 8011->8012 8013 3a01a9 8012->8013 8014 395730 2 API calls 8013->8014 8015 3a01f9 8014->8015 8016 3b3840 2 API calls 8015->8016 8017 3a0219 8016->8017 8018 395730 2 API calls 8017->8018 8019 3a027a 8018->8019 8020 3b3840 2 API calls 8019->8020 8021 3a0292 8020->8021 8022 3b3840 2 API calls 8021->8022 8023 3a02d0 8022->8023 8024 3ac520 2 API calls 8023->8024 8025 3a031a 8024->8025 8271 3b99b0 GetSystemTime 8025->8271 8027 3a036d 8028 395730 2 API calls 8027->8028 8029 3a03c5 GetEnvironmentVariableA 8028->8029 8031 3b3840 2 API calls 8029->8031 8032 3a0414 CreateMutexA CreateMutexA CreateMutexA 8031->8032 8276 396460 8032->8276 8034 3a04b5 8035 3a060b 8034->8035 8036 3a056a 8034->8036 8037 3a057f GetTickCount 8034->8037 8280 3a2490 8035->8280 8036->8037 8039 3a0593 8037->8039 8042 395730 2 API calls 8039->8042 8040 3a061a GetCommandLineA 8044 3a0652 8040->8044 8043 3a05a9 8042->8043 8046 3b3840 2 API calls 8043->8046 8045 395730 2 API calls 8044->8045 8047 3a06e3 8045->8047 8048 3a05de 8046->8048 8049 3b3840 2 API calls 8047->8049 8048->8035 8050 3a0711 8049->8050 8051 3a11fc GetCommandLineA 8050->8051 8052 395730 2 API calls 8050->8052 8385 3abf70 8051->8385 8055 3a077b 8052->8055 8054 3a121a 8388 3940b0 lstrlen 8054->8388 8057 3b3840 2 API calls 8055->8057 8059 3a07ff 8057->8059 8058 3a1257 8061 3a131d GetModuleFileNameA 8058->8061 8064 3a130d 8058->8064 8060 3a0845 8059->8060 8062 3b2780 ExitProcess 8059->8062 8063 395730 2 API calls 8060->8063 8389 3a2290 lstrlen CharLowerBuffA 8061->8389 8062->8060 8066 3a087a 8063->8066 8064->8061 8068 3b3840 2 API calls 8066->8068 8067 3a1347 8390 3a2290 lstrlen CharLowerBuffA 8067->8390 8069 3a08ea 8068->8069 8071 3a0931 8069->8071 8073 3b2780 ExitProcess 8069->8073 8379 3b5860 8071->8379 8072 3a13cd 8391 3a2290 lstrlen CharLowerBuffA 8072->8391 8073->8071 8077 395730 2 API calls 8080 3a0972 8077->8080 8078 3a16fa 8414 3972e0 8078->8414 8081 3b3840 2 API calls 8080->8081 8101 3a09f1 8081->8101 8082 3a1752 8083 3a177a 8082->8083 8084 3b2780 ExitProcess 8082->8084 8422 3bcbe0 8083->8422 8084->8083 8086 3a17df 8087 393dc0 GetSystemTimeAsFileTime 8086->8087 8089 3a1805 8087->8089 8088 3ac250 6 API calls 8088->8101 8518 395f60 8089->8518 8091 3a1406 8091->8078 8392 3a7f00 8091->8392 8092 39b150 5 API calls 8092->8101 8094 3a0bbd Sleep 8097 39b150 5 API calls 8094->8097 8095 3a1523 8398 3960a0 8095->8398 8096 393dc0 GetSystemTimeAsFileTime 8096->8101 8099 3a0bfc 8097->8099 8099->8101 8100 3a16cf 8102 3b2780 ExitProcess 8100->8102 8101->8088 8101->8092 8101->8094 8101->8096 8104 3a0cd0 Sleep 8101->8104 8114 3a0cf4 8101->8114 8102->8078 8103 3a156e 8103->8100 8106 395730 2 API calls 8103->8106 8104->8101 8105 3a182e 8107 3a192c WSAStartup 8105->8107 8108 3a160a 8106->8108 8110 3a1965 8107->8110 8121 3a19c2 8107->8121 8413 3940b0 lstrlen 8108->8413 8109 3ac250 6 API calls 8109->8114 8112 395730 2 API calls 8110->8112 8116 3a197b 8112->8116 8113 3a161f MessageBoxA 8117 3a1682 8113->8117 8114->8109 8115 3a0df4 8114->8115 8118 3b1e90 9 API calls 8114->8118 8119 39b150 5 API calls 8115->8119 8522 3ad060 8116->8522 8120 3b3840 2 API calls 8117->8120 8124 3a0da0 Sleep 8118->8124 8125 3a0e1c 8119->8125 8122 3a16a3 8120->8122 8123 3a1a73 8121->8123 8527 3b24e0 8121->8527 8127 3b2780 ExitProcess 8122->8127 8136 3a1ab4 CloseHandle SetFileAttributesA CopyFileA 8123->8136 8149 3a1d89 8123->8149 8124->8114 8124->8115 8129 3a1178 8125->8129 8132 3a0e9a GetModuleFileNameA SetFileAttributesA CopyFileA 8125->8132 8135 3a0e88 8125->8135 8127->8100 8131 3b38b0 3 API calls 8129->8131 8130 3a1a22 8133 3a1a43 8130->8133 8138 3b2780 ExitProcess 8130->8138 8134 3a119f 8131->8134 8137 395730 2 API calls 8132->8137 8538 3a3ec0 8133->8538 8142 3b2780 ExitProcess 8134->8142 8135->8132 8139 3a1cf0 8136->8139 8140 3a1b15 SetFileAttributesA 8136->8140 8141 3a0f2b 8137->8141 8138->8133 8570 396590 WaitForSingleObject 8139->8570 8154 3a1b60 8140->8154 8148 3b3840 2 API calls 8141->8148 8142->8051 8146 3ac250 6 API calls 8146->8149 8150 3a0f61 8148->8150 8149->8146 8152 3a1e13 SetFileAttributesA CopyFileA 8149->8152 8155 3b1e90 9 API calls 8149->8155 8153 3a0ff1 8150->8153 8161 395730 2 API calls 8150->8161 8151 3a1bf1 8165 3a1c4e Sleep 8151->8165 8559 3a7110 8151->8559 8156 3a1e62 8152->8156 8157 3a1e74 SetFileAttributesA 8152->8157 8159 3a10d7 SetFileAttributesA 8153->8159 8160 3a1085 SetFileAttributesA 8153->8160 8154->8151 8546 3a8200 8154->8546 8162 3a1de4 Sleep 8155->8162 8156->8157 8164 3b5860 lstrlen 8157->8164 8158 3b2780 ExitProcess 8158->8149 8173 3a10f9 8159->8173 8160->8173 8174 3a0fab 8161->8174 8162->8149 8162->8152 8169 3a1e97 8164->8169 8170 3a1cc6 8165->8170 8171 395730 2 API calls 8169->8171 8172 3b38b0 3 API calls 8170->8172 8176 3a1ec7 8171->8176 8172->8139 8173->8129 8175 3b3840 2 API calls 8174->8175 8175->8153 8177 395730 2 API calls 8176->8177 8178 3a1f1f 8177->8178 8179 3b3840 2 API calls 8178->8179 8180 3a1f36 8179->8180 8572 3b35c0 8180->8572 8182 3a1f4d 8183 3b3840 2 API calls 8182->8183 8184 3a1f6e 8183->8184 8579 3bc080 8184->8579 8187 395730 2 API calls 8188 3a1fa9 8187->8188 8189 395730 2 API calls 8188->8189 8190 3a1fcd 8189->8190 8600 39bba0 wvsprintfA 8190->8600 8192 3a1fed 8193 3b3840 2 API calls 8192->8193 8194 3a2017 8193->8194 8195 3b3840 2 API calls 8194->8195 8196 3a2047 8195->8196 8197 3b38b0 3 API calls 8196->8197 8198 3a20a3 8197->8198 8199 3a2185 CreateThread 8198->8199 8200 3a21b3 8199->8200 8201 3a21ca 8199->8201 8601 3b5010 StartServiceCtrlDispatcherA 8200->8601 8203 3a21f0 Sleep 8201->8203 8203->8203 8205 3ac270 CreateToolhelp32Snapshot 8204->8205 8207 3ac32c Process32First 8205->8207 8209 3ac4e5 8205->8209 8208 3ac4ca CloseHandle 8207->8208 8211 3ac387 8207->8211 8208->8209 8209->7872 8212 3ac441 Process32Next 8211->8212 8213 3ac4a2 8211->8213 8260 3a2290 lstrlen CharLowerBuffA 8211->8260 8212->8211 8212->8213 8213->8208 8215 39b1a9 8214->8215 8216 39b1bb CreateFileA 8214->8216 8215->8216 8217 39b21c GetFileTime 8216->8217 8218 39b1fe 8216->8218 8219 39b260 CloseHandle 8217->8219 8220 39b284 8217->8220 8218->7872 8219->7872 8221 39b2ae __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 8220->8221 8222 39b2ec GetFileSize CloseHandle 8221->8222 8223 39b34c 8222->8223 8223->7872 8225 393e2d GetSystemTimeAsFileTime 8224->8225 8226 393df8 8224->8226 8227 393e79 __aulldiv 8225->8227 8226->8225 8227->7872 8229 3b1f1c CreateToolhelp32Snapshot 8228->8229 8231 3b1f7f 8229->8231 8232 3b1fd4 Process32First 8231->8232 8234 3b228b 8231->8234 8233 3b2255 CloseHandle 8232->8233 8239 3b1ff4 8232->8239 8233->8234 8234->7880 8236 3b21e9 Process32Next 8236->8233 8236->8239 8237 3b2098 OpenProcess 8237->8239 8238 3b210a TerminateProcess 8240 3b217a CloseHandle 8238->8240 8241 3b2166 8238->8241 8239->8236 8239->8237 8239->8238 8261 3a2290 lstrlen CharLowerBuffA 8239->8261 8240->8241 8241->8239 8241->8240 8243 3b38d4 8242->8243 8244 3b39b5 CreateProcessA 8243->8244 8245 3b3a1a 8244->8245 8248 3a119f 8244->8248 8246 3b3a3a CloseHandle CloseHandle 8245->8246 8247 3b3a26 8245->8247 8246->8248 8247->8246 8249 3b2780 8248->8249 8262 39ad30 8249->8262 8251 3b2798 ExitProcess 8253 395776 8252->8253 8264 3a6f00 8253->8264 8255 39580a 8255->7888 8257 3b3863 8256->8257 8267 3ac520 8257->8267 8260->8211 8261->8239 8263 39ad43 8262->8263 8263->8251 8265 3a6f43 GetProcessHeap RtlAllocateHeap 8264->8265 8266 3a6f14 8264->8266 8265->8255 8266->8265 8268 3ac52f 8267->8268 8269 3ac543 GetProcessHeap RtlFreeHeap 8267->8269 8268->8269 8270 3a0f61 8269->8270 8270->7895 8270->7898 8272 3b9a49 8271->8272 8273 393dc0 GetSystemTimeAsFileTime 8272->8273 8274 3b9b45 GetTickCount 8273->8274 8275 3b9b83 8274->8275 8275->8027 8277 3c0bf0 8276->8277 8278 3a6f00 2 API calls 8277->8278 8279 3c0c06 8278->8279 8279->8034 8281 3a24c4 8280->8281 8282 3a2505 GetVersionExA 8281->8282 8602 3bc640 8282->8602 8286 3a273f 8288 395730 2 API calls 8286->8288 8290 3a279f 8288->8290 8625 39b980 8290->8625 8293 3b3840 2 API calls 8298 3a27eb 8293->8298 8294 3a262c 8295 3a26c7 CreateDirectoryA 8294->8295 8296 395730 2 API calls 8295->8296 8297 3a2711 8296->8297 8299 3b3840 2 API calls 8297->8299 8628 3b3060 8298->8628 8299->8286 8301 3a2818 8302 3a28bc 8301->8302 8303 3a2823 DeleteFileA RemoveDirectoryA 8301->8303 8304 3a8090 6 API calls 8302->8304 8303->8302 8305 3a28e8 8304->8305 8306 3a291f CreateDirectoryA 8305->8306 8307 3a296a 8306->8307 8308 3b5860 lstrlen 8307->8308 8309 3a29cb CreateDirectoryA 8308->8309 8310 395730 2 API calls 8309->8310 8311 3a2a0b 8310->8311 8312 395730 2 API calls 8311->8312 8313 3a2a44 8312->8313 8314 3b3840 2 API calls 8313->8314 8315 3a2a60 8314->8315 8316 39b980 9 API calls 8315->8316 8317 3a2a7c 8316->8317 8318 3b3840 2 API calls 8317->8318 8319 3a2a96 8318->8319 8320 3b3060 5 API calls 8319->8320 8321 3a2ad4 8320->8321 8322 3a3405 8321->8322 8323 3a2af2 8321->8323 8324 3a2b54 8321->8324 8329 3b5860 lstrlen 8322->8329 8325 395730 2 API calls 8323->8325 8326 395730 2 API calls 8324->8326 8328 3a2b08 8325->8328 8327 3a2b71 8326->8327 8648 39bba0 wvsprintfA 8327->8648 8647 39bba0 wvsprintfA 8328->8647 8330 3a3437 SetFileAttributesA 8329->8330 8338 3a346e 8330->8338 8332 3a2b28 8334 3b3840 2 API calls 8332->8334 8336 3a2b3a 8334->8336 8335 3a2bde 8337 3b3840 2 API calls 8335->8337 8339 3a2c60 8336->8339 8337->8336 8338->8040 8340 3a2c7c CreateDirectoryA 8339->8340 8341 3a2cd3 8340->8341 8342 3b5860 lstrlen 8341->8342 8343 3a2d51 CreateDirectoryA 8342->8343 8344 395730 2 API calls 8343->8344 8345 3a2d99 8344->8345 8346 395730 2 API calls 8345->8346 8347 3a2de9 8346->8347 8348 3b3840 2 API calls 8347->8348 8349 3a2dfd 8348->8349 8350 39b980 9 API calls 8349->8350 8351 3a2e13 8350->8351 8352 3b3840 2 API calls 8351->8352 8353 3a2e36 8352->8353 8354 3b3060 5 API calls 8353->8354 8355 3a2e8f 8354->8355 8356 3a2e9a GetTempPathA 8355->8356 8378 3a3327 8355->8378 8649 3940b0 lstrlen 8356->8649 8358 3a2edc 8359 3b5860 lstrlen 8358->8359 8360 3a3052 CreateDirectoryA 8359->8360 8361 395730 2 API calls 8360->8361 8362 3a3097 8361->8362 8363 395730 2 API calls 8362->8363 8364 3a30fc 8363->8364 8365 3b3840 2 API calls 8364->8365 8366 3a3141 8365->8366 8367 39b980 9 API calls 8366->8367 8368 3a3171 8367->8368 8369 3b3840 2 API calls 8368->8369 8370 3a319c 8369->8370 8371 3b3060 5 API calls 8370->8371 8372 3a31c9 8371->8372 8373 3a31d4 GetTempPathA 8372->8373 8372->8378 8374 3a3226 8373->8374 8375 395730 2 API calls 8374->8375 8376 3a32b1 8375->8376 8377 3b3840 2 API calls 8376->8377 8377->8378 8378->8322 8380 3b5879 8379->8380 8381 395f60 lstrlen 8380->8381 8382 3b58ab 8381->8382 8384 3a095c 8382->8384 8685 3940b0 lstrlen 8382->8685 8384->8077 8686 3940b0 lstrlen 8385->8686 8387 3abfcb 8387->8054 8388->8058 8389->8067 8390->8072 8391->8091 8393 3a7f27 8392->8393 8687 3ba760 8393->8687 8395 3a7f5b 8396 3b38b0 3 API calls 8395->8396 8397 3a7f73 8396->8397 8397->8095 8399 3960d3 8398->8399 8408 3963c4 8398->8408 8729 3940b0 lstrlen 8399->8729 8401 396175 Sleep 8402 3961cd 8401->8402 8403 395730 2 API calls 8402->8403 8404 3961ff 8403->8404 8405 3b3840 2 API calls 8404->8405 8406 39622a FindFirstFileA 8405->8406 8406->8408 8409 39628f 8406->8409 8408->8103 8410 39631e DeleteFileA 8409->8410 8411 396379 FindNextFileA 8409->8411 8410->8409 8411->8409 8412 396392 FindClose 8411->8412 8412->8408 8413->8113 8415 3b5860 lstrlen 8414->8415 8416 397353 8415->8416 8417 395730 2 API calls 8416->8417 8418 397387 8417->8418 8419 3b3840 2 API calls 8418->8419 8420 39742f CreateFileA 8419->8420 8421 39747b 8420->8421 8421->8082 8423 3bcc70 8422->8423 8424 396460 2 API calls 8423->8424 8426 3bccd6 8424->8426 8425 3bcd3a GetComputerNameA 8427 3bcd55 8425->8427 8435 3bce1e 8425->8435 8426->8425 8429 395730 2 API calls 8427->8429 8428 395730 2 API calls 8430 3bcefb 8428->8430 8431 3bcd6b 8429->8431 8432 3b3840 2 API calls 8430->8432 8433 3b3840 2 API calls 8431->8433 8434 3bcf70 8432->8434 8433->8435 8436 39b980 9 API calls 8434->8436 8435->8428 8437 3bcf8c 8436->8437 8730 394460 8437->8730 8439 3bcfaa 8733 3bdb50 8439->8733 8441 3bd075 8769 3940b0 lstrlen 8441->8769 8443 3bd094 8770 3b4a90 8443->8770 8447 3bd101 8448 394460 8 API calls 8447->8448 8449 3bd132 8448->8449 8450 3b4a90 9 API calls 8449->8450 8451 3bd16a 8450->8451 8452 3b5810 8 API calls 8451->8452 8453 3bd179 8452->8453 8454 394460 8 API calls 8453->8454 8455 3bd1d2 8454->8455 8456 3b4a90 9 API calls 8455->8456 8457 3bd1f7 8456->8457 8458 3b5810 8 API calls 8457->8458 8459 3bd206 8458->8459 8460 394460 8 API calls 8459->8460 8461 3bd22d 8460->8461 8462 3b4a90 9 API calls 8461->8462 8463 3bd26f 8462->8463 8464 3b5810 8 API calls 8463->8464 8465 3bd27b 8464->8465 8466 394460 8 API calls 8465->8466 8467 3bd297 8466->8467 8468 3b4a90 9 API calls 8467->8468 8469 3bd2dc 8468->8469 8470 3b5810 8 API calls 8469->8470 8471 3bd2eb 8470->8471 8472 394460 8 API calls 8471->8472 8473 3bd30a 8472->8473 8474 395730 2 API calls 8473->8474 8475 3bd32a 8474->8475 8476 3b4a90 9 API calls 8475->8476 8477 3bd345 8476->8477 8478 3b5810 8 API calls 8477->8478 8479 3bd354 8478->8479 8480 3b3840 2 API calls 8479->8480 8481 3bd381 8480->8481 8482 394460 8 API calls 8481->8482 8483 3bd3a2 8482->8483 8484 3b4a90 9 API calls 8483->8484 8485 3bd3cf 8484->8485 8486 3b5810 8 API calls 8485->8486 8487 3bd3db 8486->8487 8488 394460 8 API calls 8487->8488 8489 3bd3fd 8488->8489 8490 3b4a90 9 API calls 8489->8490 8491 3bd42a 8490->8491 8492 3b5810 8 API calls 8491->8492 8493 3bd439 8492->8493 8494 394460 8 API calls 8493->8494 8495 3bd46e 8494->8495 8777 3b4c30 8495->8777 8499 3bd4e7 8500 3b4a90 9 API calls 8499->8500 8501 3bd4f3 8500->8501 8502 3b5810 8 API calls 8501->8502 8503 3bd502 8502->8503 8504 394460 8 API calls 8503->8504 8505 3bd523 8504->8505 8506 3b4a90 9 API calls 8505->8506 8507 3bd56f 8506->8507 8508 3b5810 8 API calls 8507->8508 8509 3bd57e 8508->8509 8787 3b8ba0 8509->8787 8511 3bd5c0 8813 396660 8511->8813 8513 3bd5dd 8816 391890 8513->8816 8515 3bd622 8820 393a00 8515->8820 8517 3bd666 8517->8086 8519 395fb1 8518->8519 8874 3940b0 lstrlen 8519->8874 8521 395fce 8521->8105 8523 396590 WaitForSingleObject 8522->8523 8524 3ad07c 8523->8524 8525 3b2780 ExitProcess 8524->8525 8526 3ad0b9 8525->8526 8528 3b2500 8527->8528 8529 3b5860 lstrlen 8528->8529 8530 3b2589 8529->8530 8531 395730 2 API calls 8530->8531 8532 3b259a 8530->8532 8533 3b260b 8531->8533 8532->8130 8534 3b3840 2 API calls 8533->8534 8535 3b2665 8534->8535 8875 3be880 8535->8875 8537 3b268c 8537->8130 8539 393dc0 GetSystemTimeAsFileTime 8538->8539 8540 3a3f0c 8539->8540 8541 3a3feb 8540->8541 8542 393dc0 GetSystemTimeAsFileTime 8540->8542 8541->8123 8544 3a3f61 8542->8544 8543 3a3fbd Sleep 8545 393dc0 GetSystemTimeAsFileTime 8543->8545 8544->8541 8544->8543 8545->8544 8547 3a8218 8546->8547 8548 3a8243 OpenSCManagerA 8546->8548 8547->8548 8549 3a8293 CreateServiceA 8548->8549 8556 3a84af 8548->8556 8550 3a82e0 ChangeServiceConfig2A StartServiceA CloseServiceHandle 8549->8550 8551 3a835b OpenServiceA 8549->8551 8553 3a841f CloseServiceHandle 8550->8553 8551->8553 8554 3a83a5 StartServiceA 8551->8554 8553->8556 8557 3a83ef 8554->8557 8558 3a8407 CloseServiceHandle 8554->8558 8556->8151 8557->8558 8558->8553 8560 3a7163 8559->8560 8561 395730 2 API calls 8560->8561 8562 3a71fd RegOpenKeyA 8561->8562 8563 3a723a 8562->8563 8564 3b3840 2 API calls 8563->8564 8567 3a7263 8564->8567 8565 3a72f0 RegCloseKey 8566 3a731c 8565->8566 8566->8165 8567->8565 8892 3940b0 lstrlen 8567->8892 8569 3a72cc RegSetValueExA 8569->8565 8571 3965cc 8570->8571 8571->8158 8573 3b35ef 8572->8573 8574 3b371c CreateFileA 8573->8574 8575 3b377b 8574->8575 8576 3b376a 8574->8576 8577 396460 2 API calls 8575->8577 8576->8182 8578 3b37ac 8577->8578 8578->8182 8580 3bc097 8579->8580 8581 3b7040 8 API calls 8580->8581 8583 3bc13a 8580->8583 8581->8583 8582 395730 2 API calls 8584 3bc16b 8582->8584 8583->8582 8585 3b35c0 3 API calls 8584->8585 8586 3bc181 8585->8586 8587 3b3840 2 API calls 8586->8587 8588 3bc195 8587->8588 8589 3bc1aa Sleep 8588->8589 8590 3bc261 8588->8590 8591 395730 2 API calls 8589->8591 8592 3a1f93 8590->8592 8893 395230 8590->8893 8593 3bc1e5 8591->8593 8592->8187 8597 3b35c0 3 API calls 8593->8597 8595 3bc2c1 8897 3be790 CloseHandle 8595->8897 8598 3bc245 8597->8598 8599 3b3840 2 API calls 8598->8599 8599->8590 8600->8192 8601->8201 8604 3bc652 AllocateAndInitializeSid 8602->8604 8605 3a2591 8604->8605 8606 3bc724 CheckTokenMembership 8604->8606 8609 3ad0d0 8605->8609 8607 3bc77a FreeSid 8606->8607 8608 3bc741 8606->8608 8607->8605 8608->8607 8610 3ad0f1 8609->8610 8611 395730 2 API calls 8610->8611 8612 3ad179 GetProcAddress 8611->8612 8613 3b3840 2 API calls 8612->8613 8616 3ad1c9 8613->8616 8614 3a25b3 8614->8286 8617 3a8090 GetWindowsDirectoryA 8614->8617 8615 3ad26b GetCurrentProcess 8615->8614 8616->8614 8616->8615 8618 3a80d8 8617->8618 8619 395730 2 API calls 8618->8619 8624 3a818b 8618->8624 8620 3a8133 8619->8620 8621 3b3840 2 API calls 8620->8621 8622 3a816b 8621->8622 8650 3940b0 lstrlen 8622->8650 8624->8294 8651 3acbc0 8625->8651 8629 3b306d 8628->8629 8630 396590 WaitForSingleObject 8629->8630 8631 3b318d 8630->8631 8632 3b3253 CreateFileA 8631->8632 8633 3b3205 8631->8633 8635 3b329c 8632->8635 8683 395070 ReleaseMutex 8633->8683 8637 3b32b4 8635->8637 8640 3b3311 8635->8640 8638 395070 ReleaseMutex 8637->8638 8639 3b32d3 8638->8639 8639->8301 8641 3b341f WriteFile 8640->8641 8641->8640 8642 3b3493 CloseHandle 8641->8642 8644 3b350c 8642->8644 8645 395070 ReleaseMutex 8644->8645 8646 3b3532 8645->8646 8646->8301 8647->8332 8648->8335 8649->8358 8650->8624 8652 3acbe0 8651->8652 8657 3940b0 lstrlen 8652->8657 8654 3acc38 8658 3a3500 8654->8658 8656 39b999 8656->8293 8657->8654 8659 3a3535 8658->8659 8662 3a6fe0 8659->8662 8661 3a3553 8661->8656 8663 3a6ffe 8662->8663 8664 3a701e 8663->8664 8667 3acb30 8663->8667 8664->8661 8666 3a7053 8666->8661 8668 3acb4d 8667->8668 8669 3acb74 8668->8669 8671 3c0850 8668->8671 8669->8666 8672 3c0863 8671->8672 8673 3c0a76 8672->8673 8674 3c0976 8672->8674 8679 3c0a4e 8672->8679 8680 3bfad0 8673->8680 8676 3a6f00 2 API calls 8674->8676 8677 3c0994 8676->8677 8678 3ac520 2 API calls 8677->8678 8678->8679 8679->8669 8681 3bfb06 GetProcessHeap HeapAlloc 8680->8681 8682 3bfae4 GetProcessHeap RtlReAllocateHeap 8680->8682 8681->8679 8682->8679 8684 3950a2 8683->8684 8684->8301 8685->8384 8686->8387 8715 3b2300 8687->8715 8690 3baafe 8690->8395 8691 3ba81d ReadFile 8693 3ba85f 8691->8693 8694 3ba884 CloseHandle 8691->8694 8693->8694 8719 3b3570 8694->8719 8696 3ba8ab GetTickCount 8721 3bc870 8696->8721 8698 3ba8c5 8725 3940b0 lstrlen 8698->8725 8700 3ba8d5 8701 395730 2 API calls 8700->8701 8702 3ba964 8701->8702 8703 3b3840 2 API calls 8702->8703 8704 3ba994 8703->8704 8705 3baa30 CreateFileA 8704->8705 8707 395730 2 API calls 8704->8707 8705->8690 8708 3baaaf WriteFile CloseHandle 8705->8708 8709 3ba9c8 8707->8709 8708->8690 8726 3940b0 lstrlen 8709->8726 8711 3baa0b 8727 39bba0 wvsprintfA 8711->8727 8713 3baa16 8714 3b3840 2 API calls 8713->8714 8714->8705 8716 3c0bf0 8715->8716 8717 3a6f00 2 API calls 8716->8717 8718 3ba7c2 CreateFileA 8717->8718 8718->8690 8718->8691 8720 3b3593 8719->8720 8720->8696 8722 3bc884 8721->8722 8728 3940b0 lstrlen 8722->8728 8724 3bc8c2 8724->8698 8725->8700 8726->8711 8727->8713 8728->8724 8729->8401 8731 391890 8 API calls 8730->8731 8732 39447b 8731->8732 8732->8439 8734 3bdbe3 8733->8734 8735 395730 2 API calls 8734->8735 8736 3bdc8b 8735->8736 8737 3b3840 2 API calls 8736->8737 8738 3bdcbc GetProcessHeap 8737->8738 8740 3bdd5f 8738->8740 8741 3bdd41 8738->8741 8742 395730 2 API calls 8740->8742 8741->8441 8743 3bdd86 LoadLibraryA 8742->8743 8745 3b3840 2 API calls 8743->8745 8746 3bddd8 8745->8746 8747 3bdde9 8746->8747 8748 395730 2 API calls 8746->8748 8747->8441 8749 3bde42 GetProcAddress 8748->8749 8750 3bde75 8749->8750 8751 3b3840 2 API calls 8750->8751 8752 3bde87 8751->8752 8753 3bdeab FreeLibrary 8752->8753 8754 3bded7 HeapAlloc 8752->8754 8753->8441 8755 3bdf2b FreeLibrary 8754->8755 8756 3bdf52 8754->8756 8755->8441 8757 3bdfa6 HeapFree HeapAlloc 8756->8757 8758 3be06a 8756->8758 8757->8758 8759 3be027 FreeLibrary 8757->8759 8761 395730 2 API calls 8758->8761 8768 3be294 8758->8768 8759->8441 8760 3be637 HeapFree FreeLibrary 8760->8441 8762 3be0c0 8761->8762 8763 3b3840 2 API calls 8762->8763 8764 3be0e8 8763->8764 8765 395730 2 API calls 8764->8765 8764->8768 8766 3be2e0 8765->8766 8767 3b3840 2 API calls 8766->8767 8767->8768 8768->8760 8769->8443 8827 3975a0 8770->8827 8773 3b5810 8774 3b5830 8773->8774 8775 391890 8 API calls 8774->8775 8776 3b583e 8775->8776 8776->8447 8778 3b4c55 8777->8778 8779 395730 2 API calls 8778->8779 8780 3b4cb8 8779->8780 8781 3b3840 2 API calls 8780->8781 8782 3b4ce3 8781->8782 8783 3accf0 8782->8783 8784 3acd1f 8783->8784 8834 3940b0 lstrlen 8784->8834 8786 3acd6e 8786->8499 8788 395730 2 API calls 8787->8788 8789 3b8c2e 8788->8789 8790 395730 2 API calls 8789->8790 8791 3b8c48 8790->8791 8792 395730 2 API calls 8791->8792 8793 3b8ca0 8792->8793 8794 3b3840 2 API calls 8793->8794 8795 3b8cc2 8794->8795 8796 395730 2 API calls 8795->8796 8797 3b8cfe 8796->8797 8798 3b3840 2 API calls 8797->8798 8799 3b8d7f 8798->8799 8800 3b3840 2 API calls 8799->8800 8808 3b8dba 8800->8808 8801 3b969c 8802 3b3840 2 API calls 8801->8802 8806 3b9705 8802->8806 8803 3b95b0 8803->8801 8811 395f40 8 API calls 8803->8811 8838 3b38a0 8803->8838 8805 3b38a0 9 API calls 8805->8808 8806->8511 8807 3b91c9 8807->8801 8807->8803 8809 395f40 8 API calls 8807->8809 8812 3b38a0 9 API calls 8807->8812 8808->8805 8808->8807 8835 395f40 8808->8835 8809->8807 8811->8803 8812->8807 8814 3a6fe0 8 API calls 8813->8814 8815 396667 8814->8815 8815->8513 8817 3918b6 8816->8817 8818 3a6fe0 8 API calls 8817->8818 8819 3918c1 8818->8819 8819->8515 8849 3a7330 8820->8849 8822 393a17 8823 3b2300 2 API calls 8822->8823 8824 393a58 8823->8824 8825 391890 8 API calls 8824->8825 8826 393af6 8824->8826 8825->8826 8826->8517 8828 3975ac 8827->8828 8833 3940b0 lstrlen 8828->8833 8830 3975f8 8831 3a3500 8 API calls 8830->8831 8832 397604 8831->8832 8832->8773 8833->8830 8834->8786 8844 3bf640 8835->8844 8837 395f4e 8837->8808 8839 3bc550 8838->8839 8848 3940b0 lstrlen 8839->8848 8841 3bc5e0 8842 391890 8 API calls 8841->8842 8843 3bc5ec 8842->8843 8843->8803 8845 3bf672 8844->8845 8846 3a6fe0 8 API calls 8845->8846 8847 3bf67d 8846->8847 8847->8837 8848->8841 8854 392cc0 8849->8854 8851 3a73ac 8851->8822 8853 3a7342 8853->8851 8858 3b7040 8853->8858 8855 392d1d 8854->8855 8856 392cd3 8854->8856 8855->8853 8857 396660 8 API calls 8856->8857 8857->8855 8859 3b708f 8858->8859 8860 396590 WaitForSingleObject 8859->8860 8861 3b71b9 8860->8861 8862 395730 2 API calls 8861->8862 8870 3b72af 8861->8870 8863 3b71ea GetProcAddress 8862->8863 8866 395730 2 API calls 8863->8866 8865 395070 ReleaseMutex 8867 3b7485 8865->8867 8868 3b7246 8866->8868 8867->8853 8869 3b3840 2 API calls 8868->8869 8871 3b7260 GetProcAddress 8869->8871 8870->8865 8872 3b728b 8871->8872 8873 3b3840 2 API calls 8872->8873 8873->8870 8874->8521 8876 3be88d 8875->8876 8877 396660 8 API calls 8876->8877 8878 3be91b 8877->8878 8879 396590 WaitForSingleObject 8878->8879 8880 3be940 CreateFileA 8879->8880 8881 3be97c 8880->8881 8886 3be996 8880->8886 8883 395070 ReleaseMutex 8881->8883 8882 3be9b0 ReadFile 8882->8886 8884 3beb8f 8883->8884 8884->8537 8885 3c0850 8 API calls 8885->8886 8886->8882 8886->8885 8887 3beb56 CloseHandle 8886->8887 8888 391890 8 API calls 8886->8888 8889 3beac6 CloseHandle 8886->8889 8887->8881 8888->8886 8890 395070 ReleaseMutex 8889->8890 8891 3beaf9 8890->8891 8891->8537 8892->8569 8894 395251 8893->8894 8895 395297 8894->8895 8896 39534e WriteFile 8894->8896 8895->8595 8896->8595 8898 3be7bf 8897->8898 8901 391fc0 8898->8901 8902 395f20 8901->8902 8903 395f30 8902->8903 8904 3ac520 2 API calls 8902->8904 8903->8592 8904->8903 8921 392630 8924 3951d0 8921->8924 8925 395202 8924->8925 8928 392df0 8925->8928 8927 39265b 8929 3acb30 8 API calls 8928->8929 8930 392e22 8929->8930 8930->8927 8931 3a4a29 8940 3a4a30 8931->8940 8933 3a5323 8936 3a5389 8933->8936 8937 3a5395 8933->8937 8938 3a7450 2 API calls 8936->8938 8939 3a7450 2 API calls 8937->8939 8941 3a5390 8938->8941 8939->8941 8942 3a4be5 8940->8942 8943 3970e0 8940->8943 8949 3a6dc0 8940->8949 8942->8933 8954 3a7450 8942->8954 8944 397110 8943->8944 8948 397130 8943->8948 8945 3a6f00 2 API calls 8944->8945 8946 397127 8945->8946 8947 3ac520 2 API calls 8946->8947 8946->8948 8947->8948 8948->8940 8950 3a6df9 8949->8950 8951 3a6df3 8949->8951 8952 3970e0 4 API calls 8950->8952 8951->8940 8953 3a6e71 8952->8953 8953->8940 8955 3a75ba 8954->8955 8956 3a748f 8954->8956 8955->8942 8956->8955 8957 3ac520 2 API calls 8956->8957 8957->8956 9126 3928a0 9129 3928b0 9126->9129 9127 3928c2 9128 392a0c ReadFile 9130 392a31 9128->9130 9129->9127 9129->9128 9131 3920a0 9132 3920b7 9131->9132 9133 3951d0 8 API calls 9132->9133 9134 3920ce 9133->9134 8958 3b2420 FlushFileBuffers 8959 3b24a2 8958->8959 8960 3b2460 GetLastError 8958->8960 8961 3b2820 8962 3b2873 8961->8962 8965 3967e0 8962->8965 8966 39690b 8965->8966 8968 39681a 8965->8968 8983 3ac640 8966->8983 8969 3968bf 8968->8969 8970 396834 8968->8970 8971 3b64f0 4 API calls 8969->8971 8974 3b64f0 8970->8974 8973 396849 8971->8973 8976 3b6532 8974->8976 8975 3b6567 8975->8973 8976->8975 8977 3a6dc0 4 API calls 8976->8977 8979 3b65c5 8976->8979 8977->8979 8978 3a6dc0 4 API calls 8981 3b6684 8978->8981 8979->8978 8979->8981 8980 3a7450 2 API calls 8982 3b672f 8980->8982 8981->8980 8982->8973 8984 3ac6a0 8983->8984 8985 3ac756 8984->8985 8986 3a6dc0 4 API calls 8984->8986 8987 3970e0 4 API calls 8985->8987 8988 3aca18 8985->8988 8986->8985 8989 3ac7ba 8987->8989 8988->8973 8989->8988 8990 3970e0 4 API calls 8989->8990 8990->8989 9783 3a77a1 9784 3a77aa 9783->9784 9785 395730 2 API calls 9784->9785 9786 3a7b66 9785->9786 9787 3b3840 2 API calls 9786->9787 9788 3a7b95 9787->9788 9135 395c90 9136 395c9b 9135->9136 9137 395ca7 9136->9137 9138 391fc0 2 API calls 9136->9138 9138->9137 9143 3a4290 9144 3a42b3 9143->9144 9145 3a42ba SetServiceStatus 9143->9145 9144->9145 9147 3a42d3 9144->9147 9148 3a42e7 SetServiceStatus SetEvent 9144->9148 9149 3a4350 9145->9149 9147->9148 9148->9149 8905 3b6d10 8906 3b6d4b 8905->8906 8911 392ef0 8906->8911 8910 3b6d5f 8918 3a3d60 8911->8918 8913 392f36 8914 3920e0 GetStdHandle GetStdHandle 8913->8914 8915 39215b 8914->8915 8916 392177 GetStdHandle 8914->8916 8915->8916 8917 3921bc 8916->8917 8917->8910 8919 3a3d9f GetProcessHeap HeapAlloc 8918->8919 8920 3a3d84 8918->8920 8919->8913 8920->8919 8995 3bfe10 8996 3bfe46 8995->8996 8997 3b99b0 3 API calls 8996->8997 8998 3bff15 8997->8998 8999 3960a0 10 API calls 8998->8999 9000 3bff81 8999->9000 9001 3b5860 lstrlen 9000->9001 9002 3bff97 9001->9002 9003 395730 2 API calls 9002->9003 9004 3bffcc 9003->9004 9005 3b3840 2 API calls 9004->9005 9023 3c0021 9005->9023 9006 393dc0 GetSystemTimeAsFileTime 9006->9023 9007 396660 8 API calls 9008 3c074e Sleep 9007->9008 9008->9023 9010 3ac250 6 API calls 9010->9023 9011 3b38b0 3 API calls 9011->9023 9012 3bc080 12 API calls 9012->9023 9014 3b2950 32 API calls 9014->9023 9015 39b980 9 API calls 9015->9023 9016 3b3840 GetProcessHeap RtlFreeHeap 9016->9023 9017 394460 8 API calls 9017->9023 9019 3b5810 8 API calls 9019->9023 9020 395730 GetProcessHeap RtlAllocateHeap 9020->9023 9021 3b01b0 21 API calls 9021->9023 9022 3a5520 27 API calls 9022->9023 9023->9006 9023->9007 9023->9010 9023->9011 9023->9012 9023->9014 9023->9015 9023->9016 9023->9017 9023->9019 9023->9020 9023->9021 9023->9022 9024 3b97d0 9023->9024 9035 3a5b60 9023->9035 9041 3a3880 9023->9041 9025 395730 2 API calls 9024->9025 9026 3b9826 9025->9026 9027 395730 2 API calls 9026->9027 9028 3b9841 9027->9028 9048 3a77f0 9028->9048 9031 3b3840 2 API calls 9032 3b9877 9031->9032 9033 3b3840 2 API calls 9032->9033 9034 3b98b6 9033->9034 9034->9023 9036 3a5b8e 9035->9036 9037 3b2300 2 API calls 9036->9037 9038 3a5bf4 9037->9038 9039 391890 8 API calls 9038->9039 9040 3a5cf8 9038->9040 9039->9040 9040->9023 9044 3a3898 9041->9044 9042 3a398b DeleteFileA 9042->9044 9043 3a3aa3 9043->9023 9044->9042 9044->9043 9046 3a3a31 9044->9046 9054 39bab0 9044->9054 9046->9043 9059 3b9bd0 9046->9059 9049 3a781d 9048->9049 9050 395730 2 API calls 9049->9050 9051 3a7b66 9050->9051 9052 3b3840 2 API calls 9051->9052 9053 3a7b95 9052->9053 9053->9031 9063 3bc460 9054->9063 9056 39bacd 9067 392870 9056->9067 9060 3b9c07 9059->9060 9061 3b9c9b 9060->9061 9082 391060 9060->9082 9061->9046 9064 3bc478 9063->9064 9065 3c0850 8 API calls 9064->9065 9066 3bc4b6 9065->9066 9066->9056 9068 39287e 9067->9068 9069 392890 9068->9069 9071 394e20 9068->9071 9069->9044 9074 3b8a40 9071->9074 9073 394e2f 9073->9069 9075 3b8a52 9074->9075 9078 39baf0 9075->9078 9077 3b8a68 9077->9073 9079 39bafb 9078->9079 9080 3acb30 8 API calls 9079->9080 9081 39bb3c 9080->9081 9081->9077 9085 3b4d20 9082->9085 9086 3b4d4b 9085->9086 9089 3b14f0 9086->9089 9088 39106e 9088->9061 9090 3b152d 9089->9090 9091 3c0850 8 API calls 9090->9091 9092 3b15b9 9091->9092 9092->9088 9150 3a7496 9151 3a74a0 9150->9151 9152 3a75ba 9151->9152 9153 3ac520 2 API calls 9151->9153 9153->9151 9789 3ac389 9791 3ac390 9789->9791 9792 3ac441 Process32Next 9791->9792 9793 3ac4a2 CloseHandle 9791->9793 9796 3a2290 lstrlen CharLowerBuffA 9791->9796 9792->9791 9792->9793 9795 3ac4e5 9793->9795 9796->9791 9093 391000 9094 391024 9093->9094 9097 3940b0 lstrlen 9094->9097 9096 391038 9097->9096 9243 391300 9244 39131b 9243->9244 9299 3b1a90 9244->9299 9246 391394 9247 3b97d0 4 API calls 9246->9247 9253 39178c 9246->9253 9248 3913f9 9247->9248 9249 395730 2 API calls 9248->9249 9250 391419 9249->9250 9251 39b980 9 API calls 9250->9251 9252 39144e 9251->9252 9254 3b3840 2 API calls 9252->9254 9255 391468 9254->9255 9302 395cc0 9255->9302 9260 3b5810 8 API calls 9261 3914ae 9260->9261 9262 395730 2 API calls 9261->9262 9263 3914e8 9262->9263 9264 3b4a90 9 API calls 9263->9264 9265 39150d 9264->9265 9266 3b5810 8 API calls 9265->9266 9267 391519 9266->9267 9268 3b3840 2 API calls 9267->9268 9269 391533 9268->9269 9270 3a5b60 8 API calls 9269->9270 9271 391573 9270->9271 9272 3b5810 8 API calls 9271->9272 9273 39157c 9272->9273 9308 3b6b70 9273->9308 9275 3915a6 9312 3944a0 9275->9312 9277 3915c0 9278 3b8ba0 9 API calls 9277->9278 9279 3915fb 9278->9279 9369 397640 9279->9369 9282 395730 2 API calls 9283 391635 9282->9283 9284 3b4a90 9 API calls 9283->9284 9285 391661 9284->9285 9286 3b5810 8 API calls 9285->9286 9287 39166d 9286->9287 9288 3b3840 2 API calls 9287->9288 9289 391694 9288->9289 9290 391890 8 API calls 9289->9290 9291 3916c2 9290->9291 9292 396660 8 API calls 9291->9292 9293 391716 9292->9293 9294 395730 2 API calls 9293->9294 9295 391754 9294->9295 9373 3b01b0 9295->9373 9297 39177a 9298 3b3840 2 API calls 9297->9298 9298->9253 9300 391890 8 API calls 9299->9300 9301 3b1abf SetEvent 9300->9301 9301->9246 9473 39ab70 9302->9473 9305 3a76c0 9306 3b8a40 8 API calls 9305->9306 9307 3914a2 9306->9307 9307->9260 9309 3b6b8d 9308->9309 9310 3b14f0 8 API calls 9309->9310 9311 3b6c57 9310->9311 9311->9275 9313 3944c4 9312->9313 9314 395730 2 API calls 9313->9314 9319 394611 9313->9319 9315 3945e0 9314->9315 9316 39b980 9 API calls 9315->9316 9317 3945ff 9316->9317 9318 3b3840 2 API calls 9317->9318 9318->9319 9320 394789 9319->9320 9321 3946a4 9319->9321 9324 395730 2 API calls 9320->9324 9322 395730 2 API calls 9321->9322 9323 3946c6 9322->9323 9325 39b980 9 API calls 9323->9325 9326 3947cf 9324->9326 9327 3946e5 9325->9327 9481 393640 9326->9481 9329 3b3840 2 API calls 9327->9329 9331 39476a 9329->9331 9330 3947f9 9332 3b3840 2 API calls 9330->9332 9331->9277 9333 394819 9332->9333 9334 3948ac 9333->9334 9335 39483f 9333->9335 9494 395600 GetModuleFileNameA 9334->9494 9337 395730 2 API calls 9335->9337 9339 394855 9337->9339 9342 39b980 9 API calls 9339->9342 9340 3948c9 9343 395730 2 API calls 9340->9343 9341 39493c 9344 395f60 lstrlen 9341->9344 9345 394886 9342->9345 9346 3948e9 9343->9346 9347 394967 9344->9347 9348 3b3840 2 API calls 9345->9348 9350 39b980 9 API calls 9346->9350 9496 3bb310 9347->9496 9349 394898 9348->9349 9349->9277 9352 394901 9350->9352 9354 3b3840 2 API calls 9352->9354 9356 39491f 9354->9356 9356->9277 9358 395730 2 API calls 9359 3949d2 9358->9359 9360 3b3840 2 API calls 9359->9360 9361 3949fd 9360->9361 9504 3940b0 lstrlen 9361->9504 9363 394a3e 9364 3b3060 5 API calls 9363->9364 9365 394a79 9364->9365 9505 3beeb0 9365->9505 9368 394bb6 9368->9277 9370 39765b 9369->9370 9371 3b6ff0 8 API calls 9370->9371 9372 39161f 9371->9372 9372->9282 9374 3b0218 9373->9374 9375 393dc0 GetSystemTimeAsFileTime 9374->9375 9376 3b02bf 9375->9376 9702 3940b0 lstrlen 9376->9702 9378 3b0342 9378->9297 9380 3b04d8 9704 3940b0 lstrlen 9380->9704 9382 3b0300 9382->9378 9703 3940b0 lstrlen 9382->9703 9383 3b04e6 9384 395730 2 API calls 9383->9384 9442 3b0b61 9383->9442 9385 3b05a8 9384->9385 9386 39b980 9 API calls 9385->9386 9387 3b05c0 9386->9387 9388 3b3840 2 API calls 9387->9388 9389 3b05d2 9388->9389 9390 3b0779 9389->9390 9392 395730 2 API calls 9389->9392 9391 3b4a90 9 API calls 9390->9391 9393 3b07b9 9391->9393 9394 3b0637 9392->9394 9395 3b5810 8 API calls 9393->9395 9397 3975a0 9 API calls 9394->9397 9396 3b07c5 9395->9396 9398 395730 2 API calls 9396->9398 9400 3b0669 9397->9400 9399 3b07e6 9398->9399 9401 3b4a90 9 API calls 9399->9401 9403 3b3840 2 API calls 9400->9403 9402 3b0810 9401->9402 9404 3b5810 8 API calls 9402->9404 9407 3b06aa 9403->9407 9405 3b081c 9404->9405 9406 3b3840 2 API calls 9405->9406 9408 3b084e 9406->9408 9407->9390 9409 3b6b70 8 API calls 9407->9409 9410 3b4a90 9 API calls 9408->9410 9411 3b0712 9409->9411 9412 3b086d 9410->9412 9414 395730 2 API calls 9411->9414 9413 3b5810 8 API calls 9412->9413 9418 3b087c 9413->9418 9415 3b074f 9414->9415 9416 39b980 9 API calls 9415->9416 9417 3b0767 9416->9417 9419 3b3840 2 API calls 9417->9419 9423 395730 2 API calls 9418->9423 9457 3b0a19 9418->9457 9419->9390 9420 395730 2 API calls 9421 3b0a59 9420->9421 9422 3b4a90 9 API calls 9421->9422 9424 3b0a77 9422->9424 9425 3b08e7 9423->9425 9426 3b5810 8 API calls 9424->9426 9427 3b4a90 9 API calls 9425->9427 9431 3b0a83 9426->9431 9428 3b0902 9427->9428 9429 3b5810 8 API calls 9428->9429 9430 3b0911 9429->9430 9433 395730 2 API calls 9430->9433 9432 3b3840 2 API calls 9431->9432 9434 3b0acb 9432->9434 9435 3b0932 9433->9435 9436 3b0b1c socket 9434->9436 9438 3b5810 8 API calls 9434->9438 9437 3b3840 2 API calls 9435->9437 9436->9442 9443 3b0bb0 9436->9443 9439 3b0993 9437->9439 9438->9436 9705 39bba0 wvsprintfA 9439->9705 9440 3b0c70 gethostbyname 9441 3b0c99 inet_ntoa inet_addr htons connect 9440->9441 9440->9442 9447 3b0d44 9441->9447 9452 3b0d6d 9441->9452 9442->9297 9443->9440 9444 3b0c45 setsockopt 9443->9444 9444->9440 9447->9297 9448 3b09d1 9449 3b3840 2 API calls 9448->9449 9450 3b09e3 9449->9450 9451 3b4a90 9 API calls 9450->9451 9453 3b0a0a 9451->9453 9454 3b0d93 send 9452->9454 9455 3b5810 8 API calls 9453->9455 9456 3b0daf 9454->9456 9455->9457 9458 3b0db3 9456->9458 9459 396660 8 API calls 9456->9459 9457->9420 9458->9297 9471 3b0deb 9459->9471 9460 3b0e5b recv 9461 3b1275 closesocket 9460->9461 9460->9471 9461->9442 9463 3b12ae 9461->9463 9464 3b6b70 8 API calls 9463->9464 9464->9442 9465 3c0850 8 API calls 9465->9471 9466 391890 8 API calls 9466->9471 9467 395730 GetProcessHeap RtlAllocateHeap 9467->9471 9468 3b1265 9468->9461 9470 3975a0 9 API calls 9470->9471 9471->9460 9471->9461 9471->9465 9471->9466 9471->9467 9471->9468 9471->9470 9472 3b3840 GetProcessHeap RtlFreeHeap 9471->9472 9706 392bb0 9471->9706 9710 3b76d0 9471->9710 9472->9471 9474 39ab7b 9473->9474 9477 3bc960 9474->9477 9478 3bc97c 9477->9478 9479 3b6ff0 8 API calls 9478->9479 9480 391499 9479->9480 9480->9305 9483 393672 9481->9483 9482 3936d6 9482->9330 9483->9482 9529 392710 9483->9529 9487 3937bd 9490 393772 9487->9490 9539 396bf0 9487->9539 9489 393834 9546 392f90 9489->9546 9557 3b4b20 9490->9557 9495 3948c2 9494->9495 9495->9340 9495->9341 9497 3bb367 9496->9497 9498 394994 9497->9498 9499 3b7040 8 API calls 9497->9499 9500 393480 9498->9500 9499->9498 9503 3934a7 9500->9503 9501 3935ea 9501->9358 9502 3bb310 8 API calls 9502->9503 9503->9501 9503->9502 9504->9363 9506 3befa4 9505->9506 9507 3befd0 CreatePipe 9506->9507 9508 3bf038 SetHandleInformation CreatePipe 9507->9508 9514 3bf015 9507->9514 9510 3bf0b0 9508->9510 9511 3bf104 SetHandleInformation 9508->9511 9512 3bf377 CloseHandle 9510->9512 9518 3bf167 9511->9518 9512->9514 9515 3bf3a5 CloseHandle 9512->9515 9516 396660 8 API calls 9514->9516 9517 394b5e DeleteFileA 9514->9517 9515->9514 9516->9517 9517->9368 9519 3bf297 CreateProcessA 9518->9519 9520 3bf2e0 9519->9520 9521 3bf42a WriteFile 9520->9521 9522 3bf345 CloseHandle CloseHandle 9520->9522 9521->9522 9524 3bf49f CloseHandle CloseHandle 9521->9524 9522->9512 9526 3bf502 9524->9526 9695 3b1720 9526->9695 9530 39274d 9529->9530 9531 3970e0 4 API calls 9530->9531 9532 3927bd 9531->9532 9533 3b52f0 4 API calls 9532->9533 9534 3927e3 9532->9534 9533->9534 9534->9490 9535 3b52f0 9534->9535 9536 3b5311 9535->9536 9537 3970e0 4 API calls 9536->9537 9538 3b533c 9537->9538 9538->9487 9560 3a35f0 9539->9560 9543 396c50 9572 3b85e0 9543->9572 9545 396c6a 9545->9489 9548 392f9d 9546->9548 9547 393470 9547->9490 9548->9547 9584 3bfc20 9548->9584 9550 39307d 9551 3932fa 9550->9551 9552 395730 2 API calls 9550->9552 9553 3930f5 9550->9553 9551->9553 9555 395730 2 API calls 9551->9555 9554 3932ab 9552->9554 9553->9490 9554->9553 9556 3b3840 2 API calls 9554->9556 9555->9553 9556->9551 9558 3a7450 2 API calls 9557->9558 9559 393984 9558->9559 9559->9330 9561 3a360f 9560->9561 9562 395730 2 API calls 9561->9562 9563 3a3686 9562->9563 9564 3b3840 2 API calls 9563->9564 9565 396c32 9564->9565 9566 3a7bf0 9565->9566 9567 3a7c2d 9566->9567 9570 3a7de8 9566->9570 9571 3a7d1d 9567->9571 9578 3b5950 9567->9578 9569 3b5950 4 API calls 9569->9571 9570->9543 9571->9569 9571->9570 9573 3b8665 9572->9573 9574 3a7bf0 4 API calls 9573->9574 9575 3b88e3 9574->9575 9576 3a7bf0 4 API calls 9575->9576 9577 3b8909 9576->9577 9577->9545 9579 3b59a4 9578->9579 9580 395730 2 API calls 9579->9580 9581 3b5b5f 9580->9581 9582 3b3840 2 API calls 9581->9582 9583 3b5e79 9582->9583 9583->9571 9585 3bfc5c 9584->9585 9586 392710 4 API calls 9585->9586 9587 3bfc82 9586->9587 9590 3bfd03 9587->9590 9591 3bfcb5 9587->9591 9595 3bfd51 9587->9595 9588 3a7450 2 API calls 9589 3bfda5 9588->9589 9589->9550 9596 3a4420 9590->9596 9592 3a7450 2 API calls 9591->9592 9594 3bfcea 9592->9594 9594->9550 9595->9588 9598 3a444f 9596->9598 9597 3a53c0 9597->9595 9598->9597 9599 3970e0 4 API calls 9598->9599 9600 3a4686 9599->9600 9602 3970e0 4 API calls 9600->9602 9631 3a4be5 9600->9631 9601 3a5323 9605 3a5389 9601->9605 9606 3a5395 9601->9606 9603 3a46cf 9602->9603 9607 3970e0 4 API calls 9603->9607 9603->9631 9604 3a7450 2 API calls 9604->9631 9608 3a7450 2 API calls 9605->9608 9609 3a7450 2 API calls 9606->9609 9611 3a470a 9607->9611 9610 3a5390 9608->9610 9609->9610 9610->9595 9612 3b52f0 4 API calls 9611->9612 9622 3a473a 9611->9622 9611->9631 9613 3a4789 9612->9613 9613->9631 9632 3a3b00 9613->9632 9616 3a488f 9619 3a6dc0 4 API calls 9616->9619 9617 3a487c 9618 3a22e0 4 API calls 9617->9618 9621 3a488a 9618->9621 9619->9621 9623 3a6dc0 4 API calls 9621->9623 9622->9616 9622->9617 9622->9631 9624 3a48eb 9623->9624 9625 3970e0 4 API calls 9624->9625 9624->9631 9626 3a4980 9625->9626 9627 3a6dc0 4 API calls 9626->9627 9626->9631 9629 3a49af 9627->9629 9628 3970e0 4 API calls 9628->9629 9629->9628 9630 3a6dc0 4 API calls 9629->9630 9629->9631 9630->9629 9631->9601 9631->9604 9633 3a3b94 9632->9633 9634 3970e0 4 API calls 9633->9634 9635 3a3bca 9633->9635 9634->9635 9635->9631 9636 3a22e0 9635->9636 9637 3a232a 9636->9637 9644 3a5f50 9637->9644 9639 3a2356 9640 3967e0 4 API calls 9639->9640 9641 3a23cf 9639->9641 9643 3a2396 9639->9643 9640->9639 9641->9622 9643->9641 9686 3b7930 9643->9686 9646 3a5f9b 9644->9646 9645 3a5fc0 9645->9639 9646->9645 9647 3a603b 9646->9647 9648 3a60a5 9646->9648 9649 3a6054 9647->9649 9651 3b52f0 4 API calls 9647->9651 9650 3a6dc0 4 API calls 9648->9650 9652 3a6086 9649->9652 9653 3a6dc0 4 API calls 9649->9653 9675 3a6079 9649->9675 9656 3a60b9 9650->9656 9651->9649 9652->9639 9653->9675 9654 3a7450 2 API calls 9657 3a6d9a 9654->9657 9655 3a6dc0 4 API calls 9658 3a612e 9655->9658 9656->9655 9656->9675 9657->9639 9659 3970e0 4 API calls 9658->9659 9658->9675 9660 3a617a 9659->9660 9661 3b52f0 4 API calls 9660->9661 9660->9675 9662 3a619b 9661->9662 9663 3970e0 4 API calls 9662->9663 9662->9675 9664 3a61c5 9663->9664 9665 3970e0 4 API calls 9664->9665 9664->9675 9666 3a61e7 9665->9666 9667 3a3b00 4 API calls 9666->9667 9671 3a62c4 9666->9671 9666->9675 9669 3a6277 9667->9669 9668 3a3b00 4 API calls 9674 3a6391 9668->9674 9670 3a3b00 4 API calls 9669->9670 9669->9675 9670->9671 9671->9668 9671->9675 9672 3b7930 4 API calls 9672->9674 9673 3a6c28 9676 3a6dc0 4 API calls 9673->9676 9677 3a6c7a 9673->9677 9674->9672 9680 3a641d 9674->9680 9675->9652 9675->9654 9676->9677 9677->9675 9678 3a6dc0 4 API calls 9677->9678 9678->9675 9679 3b52f0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9679->9680 9680->9673 9680->9675 9680->9679 9681 3911a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9680->9681 9682 3b7930 4 API calls 9680->9682 9683 3a6dc0 4 API calls 9680->9683 9684 3a3b00 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 9680->9684 9685 3967e0 4 API calls 9680->9685 9681->9680 9682->9680 9683->9680 9684->9680 9685->9680 9687 3b7b39 9686->9687 9688 3b7978 9686->9688 9689 3ac640 4 API calls 9687->9689 9690 3b799d 9688->9690 9691 3b7a45 9688->9691 9694 3b79c4 9689->9694 9693 3b64f0 4 API calls 9690->9693 9692 3b64f0 4 API calls 9691->9692 9692->9694 9693->9694 9694->9643 9696 3b172d 9695->9696 9697 396660 8 API calls 9696->9697 9700 3b17f3 9697->9700 9698 3b184d ReadFile 9699 3b18fa WaitForSingleObject CloseHandle CloseHandle 9698->9699 9698->9700 9699->9514 9700->9698 9700->9699 9701 391890 8 API calls 9700->9701 9701->9700 9702->9382 9703->9380 9704->9383 9705->9448 9707 392bd3 9706->9707 9709 392c20 9706->9709 9708 393dc0 GetSystemTimeAsFileTime 9707->9708 9708->9709 9709->9471 9711 395730 2 API calls 9710->9711 9712 3b770d 9711->9712 9713 3975a0 9 API calls 9712->9713 9714 3b7742 9713->9714 9715 3b3840 2 API calls 9714->9715 9717 3b7786 9715->9717 9716 3b77b9 9716->9471 9717->9716 9718 395730 2 API calls 9717->9718 9719 3b7816 9718->9719 9720 3975a0 9 API calls 9719->9720 9721 3b7867 9720->9721 9722 3b3840 2 API calls 9721->9722 9723 3b7898 9722->9723 9723->9471 9724 3b1300 9725 3b2320 lstrlen 9724->9725 9726 3b130f 9725->9726 9727 396702 9729 39670b 9727->9729 9730 39b9e0 9727->9730 9731 39b9ff 9730->9731 9732 3acb30 8 API calls 9731->9732 9733 39ba40 9732->9733 9733->9729 9165 3a84f0 9166 3a850d 9165->9166 9175 3940b0 lstrlen 9166->9175 9168 3a8575 9169 3c0850 8 API calls 9168->9169 9170 3a858f 9169->9170 9171 3b38a0 9 API calls 9170->9171 9172 3a85b9 9171->9172 9176 3b4ae0 9172->9176 9175->9168 9177 3b4aee 9176->9177 9178 391890 8 API calls 9177->9178 9179 3a8617 9178->9179 9180 3bf6f0 9181 3a7330 12 API calls 9180->9181 9182 3bf70d 9181->9182 9183 391890 8 API calls 9182->9183 9184 3bf776 9183->9184 9734 3a3f74 9735 3a3f80 9734->9735 9736 3a3fbd Sleep 9735->9736 9738 3a3feb 9735->9738 9737 393dc0 GetSystemTimeAsFileTime 9736->9737 9737->9735 9805 3953e0 9810 3926f0 9805->9810 9813 3bec80 9810->9813 9814 3becae 9813->9814 9815 3bec8a 9813->9815 9816 3ac520 2 API calls 9815->9816 9816->9814 9817 3a53e0 9818 396660 8 API calls 9817->9818 9819 3a5425 9818->9819 9824 3a5db0 9819->9824 9821 396660 8 API calls 9823 3a54fd 9821->9823 9822 3a5444 9822->9821 9825 3a5dc1 9824->9825 9826 3b6ff0 8 API calls 9825->9826 9827 3a5dd1 9826->9827 9827->9822 9739 3b1360 9740 3b1383 9739->9740 9745 3b5250 9740->9745 9743 3b4ae0 8 API calls 9744 3b13e6 9743->9744 9746 3b5261 9745->9746 9747 3b6ff0 8 API calls 9746->9747 9748 3b13cc 9747->9748 9748->9743 9194 3ac8e5 9195 3ac8f0 9194->9195 9196 3970e0 4 API calls 9195->9196 9197 3aca18 9195->9197 9196->9195 9757 3a4d58 9764 3a4d60 9757->9764 9758 3a5323 9760 3a5389 9758->9760 9761 3a5395 9758->9761 9759 3a7450 2 API calls 9759->9764 9762 3a7450 2 API calls 9760->9762 9763 3a7450 2 API calls 9761->9763 9765 3a5390 9762->9765 9763->9765 9764->9758 9764->9759 9831 392dd0 9834 3bfb30 9831->9834 9835 3b5070 lstrlen 9834->9835 9836 392ddf 9835->9836 9766 3acf50 9771 392da0 9766->9771 9776 3b7620 9771->9776 9777 3b7645 9776->9777 9778 392cc0 8 API calls 9777->9778 9779 3b7660 9778->9779 9110 393c40 9113 395f00 9110->9113 9116 3b2320 9113->9116 9115 393c4f 9117 3b232e 9116->9117 9120 3940b0 lstrlen 9117->9120 9119 3b233a 9119->9115 9120->9119 9837 3919c0 9838 3919ed 9837->9838 9839 395730 2 API calls 9838->9839 9840 391a44 9839->9840 9891 39bba0 wvsprintfA 9840->9891 9842 391a77 9843 3b3840 2 API calls 9842->9843 9844 391a89 9843->9844 9845 3b38a0 9 API calls 9844->9845 9846 391ac4 9845->9846 9847 3b38a0 9 API calls 9846->9847 9848 391b37 9847->9848 9849 395f40 8 API calls 9848->9849 9850 391b4b 9849->9850 9851 395f40 8 API calls 9850->9851 9852 391b97 9851->9852 9892 3bb7f0 9852->9892 9854 391baa 9916 3ba050 OpenSCManagerA 9854->9916 9856 391bd4 9857 3b8ba0 9 API calls 9856->9857 9858 391c03 9857->9858 9940 3a36f0 9858->9940 9860 391c16 9861 395730 2 API calls 9860->9861 9862 391c4f 9861->9862 9863 39b980 9 API calls 9862->9863 9864 391c71 9863->9864 9865 3b3840 2 API calls 9864->9865 9866 391c83 9865->9866 9867 3a5b60 8 API calls 9866->9867 9868 391ccd 9867->9868 9869 3b5810 8 API calls 9868->9869 9870 391cd6 9869->9870 9871 395730 2 API calls 9870->9871 9872 391cfa 9871->9872 9873 3b4a90 9 API calls 9872->9873 9874 391d5b 9873->9874 9875 3b5810 8 API calls 9874->9875 9876 391d67 9875->9876 9877 3b3840 2 API calls 9876->9877 9878 391d99 9877->9878 9879 391890 8 API calls 9878->9879 9880 391df7 9879->9880 9881 3a36f0 8 API calls 9880->9881 9882 391e3b 9881->9882 9883 3b97d0 4 API calls 9882->9883 9884 391e7a 9883->9884 9885 395730 2 API calls 9884->9885 9886 391e90 9885->9886 9887 3b01b0 21 API calls 9886->9887 9888 391ebb 9887->9888 9889 3b3840 2 API calls 9888->9889 9890 391f03 9889->9890 9891->9842 9893 3bb82f CreateToolhelp32Snapshot 9892->9893 9895 3bb92c 9893->9895 9896 3bba05 Process32First 9893->9896 9898 395730 2 API calls 9895->9898 9913 3bbabb 9896->9913 9900 3bb953 9898->9900 9899 3bbe7e CloseHandle 9899->9854 9901 3b38a0 9 API calls 9900->9901 9902 3bb977 9901->9902 9905 3b3840 2 API calls 9902->9905 9904 3bbc51 CreateToolhelp32Snapshot 9904->9913 9907 3bb9e6 9905->9907 9906 3bbcde Module32First 9906->9913 9907->9854 9908 395730 GetProcessHeap RtlAllocateHeap 9908->9913 9909 3b38a0 9 API calls 9909->9913 9911 3b3840 GetProcessHeap RtlFreeHeap 9911->9913 9912 395f40 8 API calls 9914 3bbdfd CloseHandle Process32Next 9912->9914 9913->9899 9913->9904 9913->9906 9913->9908 9913->9909 9913->9911 9913->9912 9915 3bbe76 9913->9915 9944 3940b0 lstrlen 9913->9944 9945 39bba0 wvsprintfA 9913->9945 9914->9913 9915->9899 9917 3ba141 EnumServicesStatusA GetLastError 9916->9917 9918 3ba480 9916->9918 9920 3ba196 9917->9920 9919 395730 2 API calls 9918->9919 9921 3ba496 9919->9921 9923 3ba464 9920->9923 9924 3a6f00 2 API calls 9920->9924 9922 3b38a0 9 API calls 9921->9922 9925 3ba4b0 9922->9925 9923->9856 9926 3ba1f4 9924->9926 9927 3b3840 2 API calls 9925->9927 9929 3ba22a EnumServicesStatusA 9926->9929 9930 3ba441 CloseServiceHandle 9926->9930 9928 3ba4df 9927->9928 9928->9856 9938 3ba26e 9929->9938 9930->9923 9931 3ba41e 9932 3ac520 2 API calls 9931->9932 9933 3ba434 9932->9933 9933->9930 9934 3940b0 lstrlen 9934->9938 9935 395730 2 API calls 9935->9938 9937 3b3840 2 API calls 9937->9938 9938->9931 9938->9934 9938->9935 9938->9937 9939 3b38a0 9 API calls 9938->9939 9946 39bba0 wvsprintfA 9938->9946 9939->9938 9941 3a370b 9940->9941 9942 396660 8 API calls 9941->9942 9943 3a386c 9942->9943 9943->9860 9944->9913 9945->9913 9946->9938 9947 393fc0 9948 39b9e0 8 API calls 9947->9948 9949 393fe7 9948->9949 9209 3b3ac0 9212 3b5f40 9209->9212 9215 3b5070 9212->9215 9214 3b3acf 9218 3940b0 lstrlen 9215->9218 9217 3b5080 9217->9214 9218->9217 9958 3bedc0 9959 394e20 8 API calls 9958->9959 9960 3beddf 9959->9960 9961 3b5810 8 API calls 9960->9961 9962 3bedf4 9961->9962 9219 3924c6 ExitProcess
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 003A03F9
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 003A0427
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 003A046A
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 003A0496
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 003A0587
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 003A063E
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 003A0CDF
                                                                                                                                                                                                                • Part of subcall function 0039B150: CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 0039B1D7
                                                                                                                                                                                                              • Sleep.KERNEL32(00000D05), ref: 003A0BD2
                                                                                                                                                                                                                • Part of subcall function 0039B150: GetFileTime.KERNEL32(00000000,?,?,?), ref: 0039B256
                                                                                                                                                                                                                • Part of subcall function 0039B150: CloseHandle.KERNEL32(00000000), ref: 0039B26B
                                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 003A0DD1
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 003A0EA8
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 003A0ECC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 003A0EFE
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000002), ref: 003A10B9
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 003A10E7
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(00000000), ref: 003A120E
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 003A132B
                                                                                                                                                                                                                • Part of subcall function 003A2290: lstrlen.KERNEL32(?), ref: 003A22A2
                                                                                                                                                                                                                • Part of subcall function 003A2290: CharLowerBuffA.USER32(?,00000000), ref: 003A22BE
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,00000005,00000000), ref: 003A1663
                                                                                                                                                                                                                • Part of subcall function 003972E0: CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00397452
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003A1AC5
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 003A1AE1
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 003A1B07
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000002), ref: 003A1B43
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 003A1CAC
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 003A1947
                                                                                                                                                                                                                • Part of subcall function 003B2780: ExitProcess.KERNEL32 ref: 003B27B0
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 003A1DFC
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(003D6680,00000080), ref: 003A1E27
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,003D6680,00000000), ref: 003A1E45
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(003D6680,00000002), ref: 003A1E7B
                                                                                                                                                                                                                • Part of subcall function 003BC080: Sleep.KERNEL32(000003E8), ref: 003BC1C3
                                                                                                                                                                                                                • Part of subcall function 0039BBA0: wvsprintfA.USER32(00000000,?,003B09D1), ref: 0039BBEB
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0002FE10,00000000,00000000,00000000), ref: 003A2194
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 003A2210
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$AttributesSleep$Create$CopyMutex$CloseCommandHandleLineModuleName$BuffCharCountEnvironmentExitLowerMessageProcessStartupThreadTickTimeVariablelstrlenwvsprintf
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$x7;C
                                                                                                                                                                                                              • API String ID: 1500488346-1470472774
                                                                                                                                                                                                              • Opcode ID: 9a635779f5e543da8b736f73ca75466324a6706586479d712c7a87bad5da2ef1
                                                                                                                                                                                                              • Instruction ID: 1db7f916f547bc02e68ecc5a9c31b8840e005efe30ba977a6f1a33fb1947fe2a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a635779f5e543da8b736f73ca75466324a6706586479d712c7a87bad5da2ef1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6703CD75A12200DBD70BDF65FD92A6A77BEFB54300F00812BE902CB6A5EB74A941CF51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 438 3a2490-3a24da call 3bee20 441 3a24dc 438->441 442 3a24e6-3a24f9 438->442 441->442 443 3a24fb 442->443 444 3a2505-3a25ca GetVersionExA call 3bc640 call 3ad0d0 442->444 443->444 449 3a2758-3a277f 444->449 450 3a25d0-3a25e0 444->450 453 3a2789-3a27c9 call 395730 call 39b980 449->453 451 3a25e2-3a25fb 450->451 452 3a2616 450->452 454 3a260a-3a2614 451->454 455 3a25fd-3a2608 451->455 456 3a2620-3a2640 call 3a8090 452->456 467 3a27cb-3a27db 453->467 468 3a27e3-3a281d call 3b3840 call 3be820 call 3b7610 call 3b3060 453->468 454->456 455->456 462 3a2642-3a264f 456->462 463 3a2656-3a26a8 456->463 462->463 465 3a26aa 463->465 466 3a26b4-3a270c call 3b50d0 CreateDirectoryA call 395730 463->466 465->466 476 3a2711-3a2756 call 3b50d0 call 3b3840 466->476 467->468 470 3a27dd 467->470 486 3a28bc-3a297f call 3a8090 call 3b50d0 CreateDirectoryA call 3bf8f0 468->486 487 3a2823-3a28b7 DeleteFileA RemoveDirectoryA 468->487 470->468 476->453 494 3a29ab-3a2ad9 call 3b5860 CreateDirectoryA call 395730 call 3b50d0 call 395730 call 3b3840 call 39b980 call 3b3840 call 3be820 call 3b7610 call 3b3060 486->494 495 3a2981-3a29a5 486->495 487->486 516 3a2adf-3a2af0 494->516 517 3a3405-3a340a 494->517 495->494 518 3a2af2-3a2b4f call 395730 call 39bba0 call 3b3840 516->518 519 3a2b54-3a2b99 call 395730 516->519 520 3a340d-3a341f 517->520 547 3a2c24-3a2c5e 518->547 529 3a2baa-3a2bc6 519->529 530 3a2b9b-3a2ba8 519->530 522 3a342b-3a346c call 3b5860 SetFileAttributesA 520->522 523 3a3421 520->523 532 3a346e-3a347d 522->532 533 3a34b3-3a34de call 3b9e60 522->533 523->522 534 3a2bcc-3a2c1e call 39bba0 call 3b3840 529->534 530->534 536 3a347f-3a3494 532->536 537 3a3496-3a34ad 532->537 545 3a34ea-3a34f5 call 3c0840 533->545 546 3a34e0 533->546 534->547 536->533 537->533 546->545 550 3a2c6a-3a2cfe call 3b50d0 CreateDirectoryA call 3bf8f0 547->550 551 3a2c60 547->551 557 3a2d00-3a2d16 550->557 558 3a2d24-3a2d3e 550->558 551->550 559 3a2d18-3a2d22 557->559 560 3a2d45-3a2e4e call 3b5860 CreateDirectoryA call 395730 call 3b50d0 call 395730 call 3b3840 call 39b980 call 3b3840 557->560 558->560 559->560 575 3a2e6f-3a2e94 call 3be820 call 3b7610 call 3b3060 560->575 576 3a2e50-3a2e68 560->576 583 3a2e9a-3a2f08 GetTempPathA call 3940b0 575->583 584 3a33ee 575->584 576->575 588 3a2f0e 583->588 589 3a3000-3a3015 583->589 586 3a33f1-3a3403 584->586 586->520 592 3a2f13-3a2f2a 588->592 590 3a302b-3a30bb call 3bf8f0 call 3b5860 CreateDirectoryA call 395730 589->590 591 3a3017-3a3024 589->591 610 3a30cd-3a312d call 3b50d0 call 395730 590->610 611 3a30bd-3a30c8 590->611 591->590 594 3a2f2c-3a2f3b 592->594 595 3a2f41-3a2f49 592->595 594->595 596 3a2f4b-3a2f5b 595->596 597 3a2f80-3a2fca 595->597 599 3a2f5d-3a2f6d 596->599 600 3a2f75-3a2f79 596->600 601 3a2fcc-3a2fe8 597->601 602 3a2ff6 597->602 599->600 604 3a2f6f 599->604 600->592 605 3a2f7b 600->605 601->602 606 3a2fea-3a2ff0 601->606 602->589 604->600 605->589 606->602 616 3a3139-3a31ce call 3b3840 call 39b980 call 3b3840 call 3be820 call 3b7610 call 3b3060 610->616 617 3a312f 610->617 611->610 630 3a33c7-3a33ec 616->630 631 3a31d4-3a324d GetTempPathA call 3bf8f0 616->631 617->616 630->586 634 3a324f-3a3289 631->634 635 3a32a5-3a32d2 call 395730 631->635 634->635 636 3a328b-3a329e 634->636 639 3a32ee-3a3352 call 3b50d0 call 3b3840 635->639 640 3a32d4-3a32e7 635->640 636->635 645 3a33a3-3a33c0 639->645 646 3a3354-3a337f 639->646 640->639 645->630 647 3a3381-3a3395 646->647 648 3a3397-3a33a1 646->648 647->630 648->630
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(003DEAC8), ref: 003A2572
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 003A26EF
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 003A2843
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 003A289F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 003A293F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003A29E1
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 003A2CAC
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 003A2D6E
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 003A2EB0
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 003A307B
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 003A31FA
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 003A344D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$C:\daxjjwrfm\$Wq0O$\
                                                                                                                                                                                                              • API String ID: 1691758827-4043548932
                                                                                                                                                                                                              • Opcode ID: 334b6dba0e38f595a9255119500669c2ee70d5e1caee2bd02ca2df33d8865cd6
                                                                                                                                                                                                              • Instruction ID: b13d56c303fe16dda2e0571a9d6dd34beee3692b26f5f10fa58e55b99736b2aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 334b6dba0e38f595a9255119500669c2ee70d5e1caee2bd02ca2df33d8865cd6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C08214B1A02215CFC70BDF69FC92AA677BDFB54310F00812BE901CB6A1E774AA45CB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 756 3b3060-3b3093 call 3acb00 759 3b309f-3b30b9 756->759 760 3b3095 756->760 761 3b30bb-3b30cd 759->761 762 3b30ee-3b311f 759->762 760->759 761->762 763 3b30cf-3b30e8 761->763 764 3b3121-3b312d 762->764 765 3b3144-3b315f 762->765 763->762 766 3b312f-3b3134 764->766 767 3b3136-3b313d 764->767 768 3b3182-3b31af call 396590 765->768 769 3b3161-3b317b 765->769 766->765 767->765 772 3b31bd-3b31d9 768->772 773 3b31b1-3b31bb 768->773 769->768 774 3b31fb-3b3203 772->774 775 3b31db-3b31f5 772->775 773->774 776 3b3253-3b329a CreateFileA 774->776 777 3b3205-3b323f call 395070 774->777 775->774 779 3b329c-3b32a9 776->779 780 3b32b0-3b32b2 776->780 786 3b324b-3b3252 777->786 787 3b3241 777->787 779->780 782 3b3311-3b333f 780->782 783 3b32b4-3b32f4 call 395070 780->783 785 3b3340-3b3350 782->785 791 3b3309-3b3310 783->791 792 3b32f6-3b3303 783->792 789 3b3383-3b3394 785->789 790 3b3352-3b3381 785->790 787->786 793 3b339e-3b33b9 789->793 790->793 792->791 794 3b33bb 793->794 795 3b33c5-3b33f7 call 3b1a30 793->795 794->795 798 3b33f9-3b3406 795->798 799 3b340d-3b348d call 39aed0 WriteFile 795->799 798->799 799->785 802 3b3493-3b34be 799->802 803 3b34cc 802->803 804 3b34c0-3b34ca 802->804 805 3b34d6-3b350a CloseHandle 803->805 804->805 806 3b350c-3b3521 805->806 807 3b3527-3b3546 call 395070 805->807 806->807
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 003B327A
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 003B344B
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 003B34DA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: cd16494cb8b670606e8f37b080f402d5a6af2a735d7d2a9e5fdd8efb6342f879
                                                                                                                                                                                                              • Instruction ID: 83d93035a5ad5c7cddb830d9b9c6968e04e1183a8af2e1aaa0cb545c81743413
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd16494cb8b670606e8f37b080f402d5a6af2a735d7d2a9e5fdd8efb6342f879
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2EC1CD76A22620CBC307DF69FC91AAA73FDF754325F10851BE906CB664E774A981CB40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 649 39b150-39b1a7 650 39b1a9-39b1b5 649->650 651 39b1bb-39b1fc CreateFileA 649->651 650->651 652 39b21c-39b25e GetFileTime 651->652 653 39b1fe-39b21b 651->653 654 39b260-39b283 CloseHandle 652->654 655 39b284-39b2ac 652->655 656 39b2b8-39b34a call 3bf840 GetFileSize CloseHandle 655->656 657 39b2ae 655->657 660 39b36c-39b36f 656->660 661 39b34c-39b35e 656->661 657->656 663 39b38c-39b39e 660->663 664 39b371-39b38b 660->664 661->660 662 39b360-39b365 661->662 662->660
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 0039B1D7
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 0039B256
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0039B26B
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0039B2E7
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 0039B31A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0039B334
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: td9k
                                                                                                                                                                                                              • API String ID: 3236713533-1579400769
                                                                                                                                                                                                              • Opcode ID: 39dfe165e49af02f94d97267301dcbd26825f8dcc889f5ab768c1e253834cad8
                                                                                                                                                                                                              • Instruction ID: 1d354ca82538190dde9aba00709c72f46d6756c3fd982f0999f7b96f92028df4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39dfe165e49af02f94d97267301dcbd26825f8dcc889f5ab768c1e253834cad8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF51D375A12205DFC706DF69FD91A6AB7BDFB84714F10825BE809CB2A0E730A941CF85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 665 3b1e90-3b1f1a 666 3b1f4f 665->666 667 3b1f1c-3b1f32 665->667 668 3b1f59-3b1f7d CreateToolhelp32Snapshot 666->668 667->668 669 3b1f34-3b1f4d 667->669 670 3b1f8f-3b1f91 668->670 671 3b1f7f-3b1f8a 668->671 669->668 672 3b228b-3b229e 670->672 673 3b1f97-3b1fba 670->673 671->670 676 3b22b0-3b22e3 call 3b9e60 672->676 677 3b22a0-3b22aa 672->677 674 3b1fbc-3b1fce 673->674 675 3b1fd4-3b1fee Process32First 673->675 674->675 678 3b2255-3b2281 CloseHandle 675->678 679 3b1ff4 675->679 683 3b22ef-3b22f2 676->683 684 3b22e5 676->684 677->676 678->672 682 3b2000-3b2063 call 3bf8f0 call 3a2290 call 3b1d60 679->682 691 3b21e9-3b224f Process32Next 682->691 692 3b2069-3b208c 682->692 684->683 691->678 691->682 693 3b2098-3b20c2 OpenProcess 692->693 694 3b208e 692->694 695 3b2102-3b2104 693->695 696 3b20c4-3b20dc 693->696 694->693 697 3b210a-3b2164 TerminateProcess 695->697 698 3b21dc-3b21e6 695->698 699 3b20de-3b20f1 696->699 700 3b20f3-3b20fb 696->700 701 3b217a-3b21a1 CloseHandle 697->701 702 3b2166-3b2173 697->702 698->691 699->695 700->695 703 3b21a3-3b21ba 701->703 704 3b21d2 701->704 702->701 705 3b21bc-3b21c2 703->705 706 3b21c4-3b21d0 703->706 704->698 705->698 706->698
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 003B1F5E
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 003B1FDC
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 003B20A2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3397401024-0
                                                                                                                                                                                                              • Opcode ID: 87f7d0f8b16089d9c322d21b3e583593b0c18f822ac3e343b34783c078f09bf4
                                                                                                                                                                                                              • Instruction ID: 6bdd7d889a50565b1f5260669296e3681a294ae7829cee0366e13374c68a9b10
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87f7d0f8b16089d9c322d21b3e583593b0c18f822ac3e343b34783c078f09bf4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0A1BBB5502215CBC31BDF29FD96AAA77BEFB64319F01421BD906CA664E734AA40CF40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 707 3b38b0-3b38d2 708 3b38e7-3b38ff 707->708 709 3b38d4-3b38e1 707->709 710 3b392b-3b3937 708->710 711 3b3901-3b3926 708->711 709->708 712 3b3939-3b3961 710->712 713 3b3976-3b3992 call 3b9e60 710->713 711->710 712->713 714 3b3963-3b3970 712->714 717 3b39a8-3b3a18 call 3b9e60 CreateProcessA 713->717 718 3b3994-3b39a1 713->718 714->713 721 3b3a1a-3b3a24 717->721 722 3b3a64-3b3a79 717->722 718->717 723 3b3a3a-3b3a62 CloseHandle * 2 721->723 724 3b3a26-3b3a33 721->724 725 3b3a7f-3b3a94 722->725 723->725 724->723
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,?,00000000,?,?,?,?,?,00000000), ref: 003B3A0F
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 003B3A3E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 003B3A52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 86c6519278b76755971ae555612e90073911d0a319e9b408160e49cdbebc62af
                                                                                                                                                                                                              • Instruction ID: 5197a8bbb7a132c828fc5d02be69d5db4293b596f266b6405be247f19048f178
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86c6519278b76755971ae555612e90073911d0a319e9b408160e49cdbebc62af
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D841E1719022149FD70ACF58FD92BA937BDFB54706F10801BE606CB6A4D7B4A944CB85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 726 3ac250-3ac26e 727 3ac29a-3ac2d0 726->727 728 3ac270-3ac28e 726->728 730 3ac2e2-3ac326 CreateToolhelp32Snapshot 727->730 731 3ac2d2-3ac2dd 727->731 728->727 729 3ac290 728->729 729->727 732 3ac32c-3ac381 Process32First 730->732 733 3ac4e5-3ac51e call 3b9e60 730->733 731->730 734 3ac4ca-3ac4db CloseHandle 732->734 735 3ac387 732->735 734->733 737 3ac390-3ac3d5 call 3bf8f0 735->737 741 3ac3e9-3ac40d 737->741 742 3ac3d7-3ac3e7 737->742 743 3ac414-3ac43f call 3a2290 call 3b1d60 741->743 742->743 748 3ac441-3ac49c Process32Next 743->748 749 3ac4a4-3ac4c3 743->749 748->737 750 3ac4a2 748->750 749->734 750->734
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 003AC312
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 003AC35A
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 003AC478
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1238713047-0
                                                                                                                                                                                                              • Opcode ID: 4676be3552355bf8e216d64821e044aa2e2adcce3fca65beb7cfb8ee65cfe8f5
                                                                                                                                                                                                              • Instruction ID: 307ddc69f1022a3485be856ec7b7534455f9fb311595d9b76e086b8be826f6bd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4676be3552355bf8e216d64821e044aa2e2adcce3fca65beb7cfb8ee65cfe8f5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 765121B5912211CBD717DF20FD65AA937BEFB88305F00841BE802DA6A4EB74A940CF95

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 751 3ac520-3ac52d 752 3ac52f-3ac53c 751->752 753 3ac543-3ac565 GetProcessHeap RtlFreeHeap 751->753 752->753 754 3ac57c-3ac57d 753->754 755 3ac567-3ac576 753->755 755->754
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,N<,?,003C0A4E,00000000), ref: 003AC549
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,003C0A4E,00000000), ref: 003AC550
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID: N<
                                                                                                                                                                                                              • API String ID: 3859560861-1355148757
                                                                                                                                                                                                              • Opcode ID: 6cb1742fb4e5e7c84d4dc55a54aa71996844e7b3418504d13f6db457c2e47722
                                                                                                                                                                                                              • Instruction ID: 25df9fc8ba6f998babf6eb86671aaf7bed3f09967bb845c6c95045c928b984db
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6cb1742fb4e5e7c84d4dc55a54aa71996844e7b3418504d13f6db457c2e47722
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13F065719192049FD7069F59FC9AA6537FDEB05704F00440BF905CB620E774F880CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 810 3bc640-3bc650 811 3bc652-3bc65e 810->811 812 3bc664-3bc6b9 810->812 811->812 813 3bc6bb-3bc6d7 812->813 814 3bc6ea-3bc71e AllocateAndInitializeSid 812->814 815 3bc6d9-3bc6de 813->815 816 3bc6e0 813->816 817 3bc7f1-3bc819 814->817 818 3bc724-3bc73f CheckTokenMembership 814->818 815->814 816->814 819 3bc77a-3bc7ad FreeSid 818->819 820 3bc741-3bc76e 818->820 819->817 822 3bc7af-3bc7c3 819->822 820->819 821 3bc770 820->821 821->819 823 3bc7d9-3bc7eb 822->823 824 3bc7c5-3bc7d7 822->824 823->817 824->817
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(003A2591,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,003A2591), ref: 003BC701
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 003BC737
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 003BC798
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: 0b284e741e08ed5fb75e01c41a7c5ed5e14badd4537ece0bc9225610ca4d5825
                                                                                                                                                                                                              • Instruction ID: 14e72a4c66fb4c25697fa36b27687efe4aad5320172330429ec093704c85d82a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b284e741e08ed5fb75e01c41a7c5ed5e14badd4537ece0bc9225610ca4d5825
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A419B39A15248DFC70ACB68FD96AAA7BBDF758304F14815AE502C7661EB30BA44CF01
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 003AC250: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 003AC312
                                                                                                                                                                                                                • Part of subcall function 003AC250: Process32First.KERNEL32(00000000,?), ref: 003AC35A
                                                                                                                                                                                                              • Sleep.KERNEL32(00000D05), ref: 003A0BD2
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 003A0CDF
                                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 003A0DD1
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 003A0EA8
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 003A0ECC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep$File$AttributesCreateFirstModuleNameProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: x7;C
                                                                                                                                                                                                              • API String ID: 1973522251-2106350440
                                                                                                                                                                                                              • Opcode ID: 086dae7d4ec072082427baee9c3802d711bab1f38b1d6de0e8c7ef274cb1f889
                                                                                                                                                                                                              • Instruction ID: 63e2d1866c6d2050d6dcff23cc8e786a0d9a205ecc82160a1d23ded245b6e5f6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 086dae7d4ec072082427baee9c3802d711bab1f38b1d6de0e8c7ef274cb1f889
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9231D136A116018BC75FCF28FD92B6E73A9F745320F05822BD806DB664E734A944CF85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1131 3ac389 1132 3ac390-3ac3d5 call 3bf8f0 1131->1132 1135 3ac3e9-3ac40d 1132->1135 1136 3ac3d7-3ac3e7 1132->1136 1137 3ac414-3ac43f call 3a2290 call 3b1d60 1135->1137 1136->1137 1142 3ac441-3ac49c Process32Next 1137->1142 1143 3ac4a4-3ac4c3 1137->1143 1142->1132 1144 3ac4a2 1142->1144 1145 3ac4ca-3ac51e CloseHandle call 3b9e60 1143->1145 1144->1145
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 003AC478
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 003AC4D5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4007157957-0
                                                                                                                                                                                                              • Opcode ID: 38a41e7517e150264a9e18c384fb98d0761b9322246da0287a6576dc486727b5
                                                                                                                                                                                                              • Instruction ID: ad236f4b4bd6f2abae26aa2cd7f2e43a6890da02852c411d8f45e611b6265887
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38a41e7517e150264a9e18c384fb98d0761b9322246da0287a6576dc486727b5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 733148B9912204CFD72BDF20FD56AEA73BDFB84304F00945BE5059A660E7349A44CF54

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1149 3a6f00-3a6f12 1150 3a6f43-3a6f67 GetProcessHeap RtlAllocateHeap 1149->1150 1151 3a6f14-3a6f2e 1149->1151 1151->1150 1152 3a6f30-3a6f3c 1151->1152 1152->1150
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,003A9195,021A1850,?,?,?,?,?,003B6DD6), ref: 003A6F59
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,003A9195,021A1850,?,?,?,?,?,003B6DD6), ref: 003A6F60
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: aa4c593522844d3a2499a10d546dc53ed3270bfe262df01ccb5f1eaaa13d9d84
                                                                                                                                                                                                              • Instruction ID: 40e2db4158ff4b1a6ace1b399bfe4a22640430fd27569b3d03f83e0a7a906d19
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa4c593522844d3a2499a10d546dc53ed3270bfe262df01ccb5f1eaaa13d9d84
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15F08C315157008BCB0ADB65FD9AF2677BDEB65701F08401AF906CB660EAB6A5008B98

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1153 3a2290-3a22df lstrlen CharLowerBuffA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 003A22A2
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 003A22BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: c297cf3ea38522fbef856cbc59181c31a4bddb219771f47add81174c79253efd
                                                                                                                                                                                                              • Instruction ID: 2e8a2a5d34cfc35c5f77f2f2919a74ddcef0a778abc09442fc683a67ec82d2c2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c297cf3ea38522fbef856cbc59181c31a4bddb219771f47add81174c79253efd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DE04F721165249B83029F98FC498F53BFCFB15702B445057F949C2570FB6469418795

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1154 3b2780-3b27b0 call 39ad30 ExitProcess
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: eb2d59a391abedbcd7a2323183a920d922a436f296a46ac5972e9507758f7129
                                                                                                                                                                                                              • Instruction ID: ea76811e9f7edabae5cee5c285b6e86f38bb082c239769690f6d244a149acbe4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb2d59a391abedbcd7a2323183a920d922a436f296a46ac5972e9507758f7129
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7D052700203088ACB02BF20FC8692ABBADFA40702F00181AA8008F220E778F68287D1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1194 3beeb0-3befc4 call 3b9e60 1197 3befd0-3bf013 CreatePipe 1194->1197 1198 3befc6 1194->1198 1199 3bf038-3bf048 1197->1199 1200 3bf015-3bf033 1197->1200 1198->1197 1202 3bf04a-3bf061 1199->1202 1203 3bf07f-3bf0ae SetHandleInformation CreatePipe 1199->1203 1201 3bf3cc-3bf3f2 1200->1201 1204 3bf3f8-3bf40f 1201->1204 1205 3bf5df-3bf5eb 1201->1205 1206 3bf063-3bf073 1202->1206 1207 3bf075 1202->1207 1208 3bf0b0-3bf0cd 1203->1208 1209 3bf104-3bf12e 1203->1209 1214 3bf5f1-3bf610 call 396660 1204->1214 1215 3bf415-3bf425 1204->1215 1205->1214 1206->1203 1207->1203 1210 3bf0d3-3bf0ff 1208->1210 1211 3bf377-3bf3a3 CloseHandle 1208->1211 1212 3bf140-3bf165 SetHandleInformation 1209->1212 1213 3bf130-3bf13b 1209->1213 1210->1211 1218 3bf3af-3bf3c6 1211->1218 1219 3bf3a5-3bf3a9 CloseHandle 1211->1219 1216 3bf197-3bf214 call 3b9e60 * 2 1212->1216 1217 3bf167-3bf176 1212->1217 1213->1212 1224 3bf617-3bf637 1214->1224 1215->1214 1229 3bf228-3bf26e 1216->1229 1230 3bf216-3bf222 1216->1230 1221 3bf178-3bf182 1217->1221 1222 3bf184-3bf191 1217->1222 1218->1201 1218->1224 1219->1218 1221->1216 1222->1216 1231 3bf270-3bf290 1229->1231 1232 3bf297-3bf2de CreateProcessA 1229->1232 1230->1229 1231->1232 1233 3bf2e0-3bf306 1232->1233 1234 3bf325-3bf337 1232->1234 1235 3bf308-3bf323 1233->1235 1236 3bf33d-3bf33f 1233->1236 1234->1236 1235->1236 1237 3bf42a-3bf44e WriteFile 1236->1237 1238 3bf345 1236->1238 1240 3bf49f-3bf4b1 1237->1240 1241 3bf450-3bf469 1237->1241 1239 3bf34f-3bf36d CloseHandle * 2 1238->1239 1239->1211 1242 3bf4b3-3bf4c9 1240->1242 1243 3bf4d0-3bf500 CloseHandle * 2 1240->1243 1241->1239 1244 3bf46f-3bf48a 1241->1244 1242->1243 1245 3bf50c-3bf5d8 call 3b1720 WaitForSingleObject CloseHandle * 2 1243->1245 1246 3bf502 1243->1246 1244->1239 1247 3bf490-3bf49a 1244->1247 1245->1205 1246->1245 1247->1239
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000,?,00000000,00000001), ref: 003BF00B
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 003BF086
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,0000000C,00000000), ref: 003BF0A6
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 003BF147
                                                                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 003BF2C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003BF353
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 003BF367
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003BF37B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003BF3A9
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 003BF446
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003BF4D4
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003BF4E8
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00002710), ref: 003BF56B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 003BF586
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 003BF5A7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                              • String ID: ;8\w$<,]8$D$^K9
                                                                                                                                                                                                              • API String ID: 1130065513-3753494129
                                                                                                                                                                                                              • Opcode ID: 3245e345108503da3f96617ea115d2b0c87226c76ec9342517d476cb2e7012cd
                                                                                                                                                                                                              • Instruction ID: e006673071929f45f4206e8bdbf3efdfe1aadfdde42500691ce2e5f5e7468a22
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3245e345108503da3f96617ea115d2b0c87226c76ec9342517d476cb2e7012cd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7112CE75A12205DFC70ACF68FD86AAA77BDFB58315F10852BE906CB664E734A940CF40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 003BB8EC
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 003BBA96
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: 9y8
                                                                                                                                                                                                              • API String ID: 2353314856-3592070472
                                                                                                                                                                                                              • Opcode ID: 366f144fc00c12726253e962318462db14020bdcea221b913c0a3a2e9ef3032e
                                                                                                                                                                                                              • Instruction ID: cf314adf43eb2b0a6bfa87b66a788672fb9731e6b2a028678673c92a77656343
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 366f144fc00c12726253e962318462db14020bdcea221b913c0a3a2e9ef3032e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EF12271A122108BC71BDF29FD92AAA77FEFB94314F00811BE506CB674EB74A941CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 003A826F
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,0140E688,0140E688,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 003A82CA
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 003A8301
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 003A8323
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003A833A
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,0140E688,00000010), ref: 003A838B
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 003A83C2
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003A8408
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003A8481
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: e6f40dbca50773fcad04667b7a52638409d90b666f072663dffc6ad6bf7a2c32
                                                                                                                                                                                                              • Instruction ID: 406a943b3af310d448c2f5259023bde8b149b8c5a2776cd1cddfb02b290c1dcc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6f40dbca50773fcad04667b7a52638409d90b666f072663dffc6ad6bf7a2c32
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C761AB756126119BD30BCB69FC8AF7537BDF755701F049517E801CA2B0EB74A981CB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 003940B0: lstrlen.KERNEL32(?,?,00391038,?), ref: 003940DD
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00396189
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00396274
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 0039632E
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(?,?), ref: 00396384
                                                                                                                                                                                                              • FindClose.KERNEL32(?), ref: 003963AA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleeplstrlen
                                                                                                                                                                                                              • String ID: ysh
                                                                                                                                                                                                              • API String ID: 3282225923-1904326249
                                                                                                                                                                                                              • Opcode ID: b50b8e8b3a4e6d6aa5ca65b08a4a1589758729a40e56c1cb159b906d31708352
                                                                                                                                                                                                              • Instruction ID: 32b0f9881224a7da2939aee84174e31abfc50d16f18efa88115b8f45e45fdd54
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b50b8e8b3a4e6d6aa5ca65b08a4a1589758729a40e56c1cb159b906d31708352
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D81E2769022148FC71BDF65FD82AA977BEFB94300F04415BE505CB2B0EB70AA01CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000,00000001), ref: 003BA124
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,0000000A,?,00000000,?,00000000,00000001), ref: 003BA164
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000001), ref: 003BA176
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,-0000001A,0000000A,?,00000000,00000001), ref: 003BA24F
                                                                                                                                                                                                                • Part of subcall function 0039BBA0: wvsprintfA.USER32(00000000,?,003B09D1), ref: 0039BBEB
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,00000001), ref: 003BA44C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenServicewvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 475583450-0
                                                                                                                                                                                                              • Opcode ID: 89c6f3493bc25834806a05c7faa19ad8c766a481464d0ea832f7987b3ba3c794
                                                                                                                                                                                                              • Instruction ID: 8f73760897d6b31400434043780a1805c53e819cfbcdd4bf35552198eedd5c68
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89c6f3493bc25834806a05c7faa19ad8c766a481464d0ea832f7987b3ba3c794
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3C1D0729126109FD717CF69FD82AAA77FEFB94304F01812BE505DB2A0E770A941CB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(0140E688,Function_00014290,?,?,00000072), ref: 0039B669
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003D67EC,?,?,00000072), ref: 0039B70D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000072), ref: 0039B721
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003D67EC,?,?,00000072), ref: 0039B771
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388,?,?,00000072), ref: 0039B7D0
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003D67EC,00000072), ref: 0039B82A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0039B841
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003D67EC), ref: 0039B8AA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: a8c12865d81461ac6114a65ce4b31afdea70fac15e0ad89ae3895e01c3153d20
                                                                                                                                                                                                              • Instruction ID: be2175b42d643595ec235ce76bd33f710facc561036626a28af738ab8844240e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8c12865d81461ac6114a65ce4b31afdea70fac15e0ad89ae3895e01c3153d20
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7281887A612216CFC30BDF29FE969667BBDFB98705F00952BE421CA274E774A441CB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,000000FF), ref: 003BA7F1
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,000000FF), ref: 003BA849
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,000000FF), ref: 003BA885
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 003BA8B8
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 003BAA75
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000), ref: 003BAAC8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 003BAAE2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 0f2c57805e631cfc77654fca3815bb29a98a349015b459a89dd2c2d5222c9033
                                                                                                                                                                                                              • Instruction ID: 8878a3d54b4b95703dc9377b3454a8dfe6af1a6d013789763f2e4db12c50e6f5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f2c57805e631cfc77654fca3815bb29a98a349015b459a89dd2c2d5222c9033
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2A1F1756026109BD307DF28FD92FBA33BDEB88715F04401BE905CB2A4EB74A941CB96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,003B8262,Function_00001300,00000001,?), ref: 003B199B
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 003B19C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,003B8262,Function_00001300,00000001,?), ref: 003B19DD
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,003B8262,Function_00001300,00000001,?), ref: 003B19F2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF,?,003B8262,Function_00001300,00000001,?), ref: 003B1A19
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 743612d8d2df58ab84c345b729792c951069f6547264a9621ac5cff09411f905
                                                                                                                                                                                                              • Instruction ID: eae4e71035bd5ee5d8dabb63e842e12e1222c405dee90000bc5b5dd8fcef574e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 743612d8d2df58ab84c345b729792c951069f6547264a9621ac5cff09411f905
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D21CA762023049FC316DF60FC9AF667BA8FB48710F14811AFA56CA6B4D7B0E8408B95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 003A7221
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,01406360,00000000,00000001,?,00000000), ref: 003A72E0
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 003A7300
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: IR
                                                                                                                                                                                                              • API String ID: 779948276-3379982419
                                                                                                                                                                                                              • Opcode ID: 89c31f60e9f7d8d173038381e1e69a47f8748e62215a07d2992848c3c36e8c76
                                                                                                                                                                                                              • Instruction ID: 8e45f48a7ee2a9719d9ffce76a9670aac29ba642577ade154ba25ebb38e52419
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89c31f60e9f7d8d173038381e1e69a47f8748e62215a07d2992848c3c36e8c76
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C941213A6122109BC707DF29FC86A7A37FDEB95311F04401BE802CB260E778A941CB96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 003BE966
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,00000000,00000000), ref: 003BE9D7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 003BEADD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1035965006-0
                                                                                                                                                                                                              • Opcode ID: 92bb2e1515e0bdc9a329924402fadb11b64e767fd90a9ed404cdcff8b9002ccc
                                                                                                                                                                                                              • Instruction ID: 275a4b3313098056d458e6b9acf5da6806ae5fd5178e650198cfce835e00dfd0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92bb2e1515e0bdc9a329924402fadb11b64e767fd90a9ed404cdcff8b9002ccc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D81AC76A112089BD70BDF68FC92EAA33BDF784704F00551AE906CB2A1DB74B941CF95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,003C0A87,00000000,?,?,?,?,?,00000001), ref: 003BFAF7
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,003C0A87,00000000), ref: 003BFAFE
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,003C0A87,00000000,?,?,?,?,?,00000001), ref: 003BFB19
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,003C0A87,00000000,?,?,?,?,?,00000001), ref: 003BFB20
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: a2a70097fead306b2c338a3bee17dc4b2db60e17863c046a12956d5445852267
                                                                                                                                                                                                              • Instruction ID: 1de094b3442e72e4c10620afcc7794740d2b7cd1aab37765afad76cb24b56d03
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2a70097fead306b2c338a3bee17dc4b2db60e17863c046a12956d5445852267
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9F03070601204EFDB459FB0FC0AEAA3B6DFF88711F104006F919C65A0D731A940CB61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00000001,00000001,00000000,00000001,00000000), ref: 00393E43
                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00393E74
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldiv
                                                                                                                                                                                                              • String ID: L9<8
                                                                                                                                                                                                              • API String ID: 2838486344-2160928743
                                                                                                                                                                                                              • Opcode ID: bdbd7aced5162198643f05dadfb16f60634998ecbfafa2fb120b503d26038f15
                                                                                                                                                                                                              • Instruction ID: a9e55c32cb294ed98940bf69ab78ddf3d2ff662ebecb5c9e57642e0044d86b3b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdbd7aced5162198643f05dadfb16f60634998ecbfafa2fb120b503d26038f15
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A141EEB6A126108FCB0BCF18FC9192977BEFB94758F11811BE403CB6A0D334A940CB81
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2162511418.0000000000391000.00000020.00000001.01000000.00000007.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162365136.0000000000390000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162689205.00000000003C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162711134.00000000003C3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003C6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162732116.00000000003DE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2162797315.00000000003DF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_390000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountSystemTickTime
                                                                                                                                                                                                              • String ID: @(l$
                                                                                                                                                                                                              • API String ID: 2164215191-2034585603
                                                                                                                                                                                                              • Opcode ID: 8bf9db9e2aab779982b1c16f03b4fd7f154e2168370d8c5fa45359b34aae763d
                                                                                                                                                                                                              • Instruction ID: bc83a60f59261f49e679958eae3c9ed56bb4758e2416e66b79b11339d271a61d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8bf9db9e2aab779982b1c16f03b4fd7f154e2168370d8c5fa45359b34aae763d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8641AC72A122108FC34BDF29FCC29A677ADF7A4715F04412BD846CB670EB78A940CB60

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:7%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:1462
                                                                                                                                                                                                              Total number of Limit Nodes:5
                                                                                                                                                                                                              execution_graph 8037 50cf50 8042 4f2da0 8037->8042 8051 517620 8042->8051 8052 517645 8051->8052 8053 4f2cc0 8 API calls 8052->8053 8054 517660 8053->8054 8055 504d58 8058 504d60 8055->8058 8056 505323 8059 505395 8056->8059 8060 505389 8056->8060 8057 507450 2 API calls 8057->8058 8058->8056 8058->8057 8062 507450 2 API calls 8059->8062 8061 507450 2 API calls 8060->8061 8063 505390 8061->8063 8062->8063 7868 4f24c6 ExitProcess 7602 4f6441 7603 4f6460 7602->7603 7604 506f00 2 API calls 7603->7604 7605 520c06 7604->7605 7606 4f3c40 7609 4f5f00 7606->7609 7612 512320 7609->7612 7611 4f3c4f 7613 51232e 7612->7613 7616 4f40b0 lstrlen 7613->7616 7615 51233a 7615->7611 7616->7615 8713 4f19c0 8714 4f19ed 8713->8714 8715 4f5730 2 API calls 8714->8715 8716 4f1a44 8715->8716 8767 4fbba0 wvsprintfA 8716->8767 8718 4f1a77 8719 513840 2 API calls 8718->8719 8720 4f1a89 8719->8720 8721 5138a0 9 API calls 8720->8721 8722 4f1ac4 8721->8722 8723 5138a0 9 API calls 8722->8723 8724 4f1b37 8723->8724 8725 4f5f40 8 API calls 8724->8725 8726 4f1b4b 8725->8726 8727 4f5f40 8 API calls 8726->8727 8728 4f1b97 8727->8728 8768 51b7f0 8728->8768 8730 4f1baa 8792 51a050 OpenSCManagerA 8730->8792 8732 4f1bd4 8733 518ba0 9 API calls 8732->8733 8734 4f1c03 8733->8734 8816 5036f0 8734->8816 8736 4f1c16 8737 4f5730 2 API calls 8736->8737 8738 4f1c4f 8737->8738 8739 4fb980 9 API calls 8738->8739 8740 4f1c71 8739->8740 8741 513840 2 API calls 8740->8741 8742 4f1c83 8741->8742 8743 505b60 8 API calls 8742->8743 8744 4f1ccd 8743->8744 8745 515810 8 API calls 8744->8745 8746 4f1cd6 8745->8746 8747 4f5730 2 API calls 8746->8747 8748 4f1cfa 8747->8748 8749 514a90 9 API calls 8748->8749 8750 4f1d5b 8749->8750 8751 515810 8 API calls 8750->8751 8752 4f1d67 8751->8752 8753 513840 2 API calls 8752->8753 8754 4f1d99 8753->8754 8755 4f1890 8 API calls 8754->8755 8756 4f1df7 8755->8756 8757 5036f0 8 API calls 8756->8757 8758 4f1e3b 8757->8758 8759 5197d0 4 API calls 8758->8759 8760 4f1e7a 8759->8760 8761 4f5730 2 API calls 8760->8761 8762 4f1e90 8761->8762 8763 5101b0 21 API calls 8762->8763 8764 4f1ebb 8763->8764 8765 513840 2 API calls 8764->8765 8766 4f1f03 8765->8766 8767->8718 8769 51b82f CreateToolhelp32Snapshot 8768->8769 8771 51ba05 Process32First 8769->8771 8772 51b92c 8769->8772 8789 51babb 8771->8789 8774 4f5730 2 API calls 8772->8774 8776 51b953 8774->8776 8775 51be7e CloseHandle 8775->8730 8777 5138a0 9 API calls 8776->8777 8778 51b977 8777->8778 8781 513840 2 API calls 8778->8781 8780 51bc51 CreateToolhelp32Snapshot 8780->8789 8783 51b9e6 8781->8783 8782 51bcde Module32First 8782->8789 8783->8730 8784 4f5730 GetProcessHeap RtlAllocateHeap 8784->8789 8785 5138a0 9 API calls 8785->8789 8787 513840 GetProcessHeap RtlFreeHeap 8787->8789 8788 4f5f40 8 API calls 8790 51bdfd CloseHandle Process32Next 8788->8790 8789->8775 8789->8780 8789->8782 8789->8784 8789->8785 8789->8787 8789->8788 8791 51be76 8789->8791 8820 4f40b0 lstrlen 8789->8820 8821 4fbba0 wvsprintfA 8789->8821 8790->8789 8791->8775 8793 51a141 EnumServicesStatusA GetLastError 8792->8793 8794 51a480 8792->8794 8796 51a196 8793->8796 8795 4f5730 2 API calls 8794->8795 8797 51a496 8795->8797 8799 51a464 8796->8799 8800 506f00 2 API calls 8796->8800 8798 5138a0 9 API calls 8797->8798 8801 51a4b0 8798->8801 8799->8732 8802 51a1f4 8800->8802 8803 513840 2 API calls 8801->8803 8805 51a441 CloseServiceHandle 8802->8805 8806 51a22a EnumServicesStatusA 8802->8806 8804 51a4df 8803->8804 8804->8732 8805->8799 8814 51a26e 8806->8814 8807 51a41e 8808 50c520 2 API calls 8807->8808 8809 51a434 8808->8809 8809->8805 8810 4f40b0 lstrlen 8810->8814 8811 4f5730 2 API calls 8811->8814 8813 513840 2 API calls 8813->8814 8814->8807 8814->8810 8814->8811 8814->8813 8815 5138a0 9 API calls 8814->8815 8822 4fbba0 wvsprintfA 8814->8822 8815->8814 8817 50370b 8816->8817 8818 4f6660 8 API calls 8817->8818 8819 50386c 8818->8819 8819->8736 8820->8789 8821->8789 8822->8814 7869 503ec0 7870 4f3dc0 GetSystemTimeAsFileTime 7869->7870 7871 503f0c 7870->7871 7872 503feb 7871->7872 7873 4f3dc0 GetSystemTimeAsFileTime 7871->7873 7874 503f61 7873->7874 7874->7872 7875 503fbd Sleep 7874->7875 7876 4f3dc0 GetSystemTimeAsFileTime 7875->7876 7876->7874 7885 513ac0 7888 515f40 7885->7888 7891 515070 7888->7891 7890 513acf 7894 4f40b0 lstrlen 7891->7894 7893 515080 7893->7890 7894->7893 8834 51edc0 8835 4f4e20 8 API calls 8834->8835 8836 51eddf 8835->8836 8837 515810 8 API calls 8836->8837 8838 51edf4 8837->8838 8064 4fb150 8065 4fb1bb CreateFileA 8064->8065 8066 4fb1a9 8064->8066 8067 4fb1fe 8065->8067 8068 4fb21c GetFileTime 8065->8068 8066->8065 8069 4fb284 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 8068->8069 8070 4fb260 CloseHandle 8068->8070 8071 4fb2ec GetFileSize CloseHandle 8069->8071 8072 4fb34c 8071->8072 8839 4f2dd0 8842 51fb30 8839->8842 8843 515070 lstrlen 8842->8843 8844 4f2ddf 8843->8844 7617 505e70 7618 505e7b 7617->7618 7621 4f51d0 7618->7621 7622 4f5202 7621->7622 7625 4f2df0 7622->7625 7624 4f5210 7626 50cb30 8 API calls 7625->7626 7627 4f2e22 7626->7627 7627->7624 7895 5084f0 7896 50850d 7895->7896 7905 4f40b0 lstrlen 7896->7905 7898 508575 7899 520850 8 API calls 7898->7899 7900 50858f 7899->7900 7906 5138a0 7900->7906 7905->7898 7907 51c550 7906->7907 7916 4f40b0 lstrlen 7907->7916 7909 51c5e0 7910 4f1890 8 API calls 7909->7910 7911 5085b9 7910->7911 7912 514ae0 7911->7912 7913 514aee 7912->7913 7914 4f1890 8 API calls 7913->7914 7915 508617 7914->7915 7916->7909 8073 50bf70 8076 4f40b0 lstrlen 8073->8076 8075 50bfcb 8076->8075 7917 51f6f0 7922 507330 7917->7922 7920 4f1890 8 API calls 7921 51f776 7920->7921 7927 4f2cc0 7922->7927 7924 5073ac 7924->7920 7925 507342 7925->7924 7931 517040 7925->7931 7928 4f2cd3 7927->7928 7930 4f2d1d 7927->7930 7929 4f6660 8 API calls 7928->7929 7929->7930 7930->7925 7932 51708f 7931->7932 7933 4f6590 WaitForSingleObject 7932->7933 7934 5171b9 7933->7934 7935 4f5730 2 API calls 7934->7935 7937 5172af 7934->7937 7936 5171ea GetProcAddress 7935->7936 7940 4f5730 2 API calls 7936->7940 7939 4f5070 ReleaseMutex 7937->7939 7942 517485 7939->7942 7941 517246 7940->7941 7943 513840 2 API calls 7941->7943 7942->7925 7944 517260 GetProcAddress 7943->7944 7945 51728b 7944->7945 7946 513840 2 API calls 7945->7946 7946->7937 8077 503f74 8078 503f80 8077->8078 8079 503fbd Sleep 8078->8079 8081 503feb 8078->8081 8080 4f3dc0 GetSystemTimeAsFileTime 8079->8080 8080->8078 7594 4f72e0 7595 515860 lstrlen 7594->7595 7596 4f7353 7595->7596 7597 4f5730 2 API calls 7596->7597 7598 4f7387 7597->7598 7599 513840 2 API calls 7598->7599 7600 4f742f CreateFileA 7599->7600 7601 4f747b 7600->7601 8845 4f53e0 8850 4f26f0 8845->8850 8853 51ec80 8850->8853 8854 51ecae 8853->8854 8855 51ec8a 8853->8855 8856 50c520 2 API calls 8855->8856 8856->8854 7636 50d060 7637 4f6590 WaitForSingleObject 7636->7637 7638 50d07c 7637->7638 7639 512780 ExitProcess 7638->7639 7640 50d0b9 7639->7640 8857 5053e0 8858 4f6660 8 API calls 8857->8858 8859 505425 8858->8859 8864 505db0 8859->8864 8861 4f6660 8 API calls 8863 5054fd 8861->8863 8862 505444 8862->8861 8865 505dc1 8864->8865 8866 516ff0 8 API calls 8865->8866 8867 505dd1 8866->8867 8867->8862 7956 5124e0 7957 512500 7956->7957 7958 515860 lstrlen 7957->7958 7959 512589 7958->7959 7960 4f5730 2 API calls 7959->7960 7961 51259a 7959->7961 7962 51260b 7960->7962 7963 513840 2 API calls 7962->7963 7964 512665 7963->7964 7967 51e880 7964->7967 7966 51268c 7968 51e88d 7967->7968 7969 4f6660 8 API calls 7968->7969 7970 51e91b 7969->7970 7971 4f6590 WaitForSingleObject 7970->7971 7972 51e940 CreateFileA 7971->7972 7973 51e97c 7972->7973 7978 51e996 7972->7978 7975 4f5070 ReleaseMutex 7973->7975 7974 51e9b0 ReadFile 7974->7978 7976 51eb8f 7975->7976 7976->7966 7977 520850 8 API calls 7977->7978 7978->7974 7978->7977 7979 51eb56 CloseHandle 7978->7979 7980 4f1890 8 API calls 7978->7980 7981 51eac6 CloseHandle 7978->7981 7979->7973 7980->7978 7982 4f5070 ReleaseMutex 7981->7982 7983 51eaf9 7982->7983 7983->7966 8082 511360 8083 511383 8082->8083 8084 515250 8 API calls 8083->8084 8085 5113cc 8084->8085 8086 514ae0 8 API calls 8085->8086 8087 5113e6 8086->8087 8088 515f60 8089 515f8f 8088->8089 8092 51a610 8089->8092 8091 515fee 8093 51a64a 8092->8093 8096 4fb9e0 8093->8096 8095 51a661 8095->8091 8097 4fb9ff 8096->8097 8098 50cb30 8 API calls 8097->8098 8099 4fba40 8098->8099 8099->8095 8871 51cbe0 8872 51cc70 8871->8872 8873 4f6460 2 API calls 8872->8873 8875 51ccd6 8873->8875 8874 51cd3a GetComputerNameA 8876 51ce1e 8874->8876 8877 51cd55 8874->8877 8875->8874 8878 4f5730 2 API calls 8876->8878 8879 4f5730 2 API calls 8877->8879 8881 51cefb 8878->8881 8880 51cd6b 8879->8880 8883 513840 2 API calls 8880->8883 8882 513840 2 API calls 8881->8882 8884 51cf70 8882->8884 8883->8876 8885 4fb980 9 API calls 8884->8885 8886 51cf8c 8885->8886 8887 4f4460 8 API calls 8886->8887 8888 51cfaa 8887->8888 8967 51db50 8888->8967 8890 51d075 9003 4f40b0 lstrlen 8890->9003 8892 51d094 8893 514a90 9 API calls 8892->8893 8894 51d0f2 8893->8894 8895 515810 8 API calls 8894->8895 8896 51d101 8895->8896 8897 4f4460 8 API calls 8896->8897 8898 51d132 8897->8898 8899 514a90 9 API calls 8898->8899 8900 51d16a 8899->8900 8901 515810 8 API calls 8900->8901 8902 51d179 8901->8902 8903 4f4460 8 API calls 8902->8903 8904 51d1d2 8903->8904 8905 514a90 9 API calls 8904->8905 8906 51d1f7 8905->8906 8907 515810 8 API calls 8906->8907 8908 51d206 8907->8908 8909 4f4460 8 API calls 8908->8909 8910 51d22d 8909->8910 8911 514a90 9 API calls 8910->8911 8912 51d26f 8911->8912 8913 515810 8 API calls 8912->8913 8914 51d27b 8913->8914 8915 4f4460 8 API calls 8914->8915 8916 51d297 8915->8916 8917 514a90 9 API calls 8916->8917 8918 51d2dc 8917->8918 8919 515810 8 API calls 8918->8919 8920 51d2eb 8919->8920 8921 4f4460 8 API calls 8920->8921 8922 51d30a 8921->8922 8923 4f5730 2 API calls 8922->8923 8924 51d32a 8923->8924 8925 514a90 9 API calls 8924->8925 8926 51d345 8925->8926 8927 515810 8 API calls 8926->8927 8928 51d354 8927->8928 8929 513840 2 API calls 8928->8929 8930 51d381 8929->8930 8931 4f4460 8 API calls 8930->8931 8932 51d3a2 8931->8932 8933 514a90 9 API calls 8932->8933 8934 51d3cf 8933->8934 8935 515810 8 API calls 8934->8935 8936 51d3db 8935->8936 8937 4f4460 8 API calls 8936->8937 8938 51d3fd 8937->8938 8939 514a90 9 API calls 8938->8939 8940 51d42a 8939->8940 8941 515810 8 API calls 8940->8941 8942 51d439 8941->8942 8943 4f4460 8 API calls 8942->8943 8944 51d46e 8943->8944 9004 514c30 8944->9004 8948 51d4e7 8949 514a90 9 API calls 8948->8949 8950 51d4f3 8949->8950 8951 515810 8 API calls 8950->8951 8952 51d502 8951->8952 8953 4f4460 8 API calls 8952->8953 8954 51d523 8953->8954 8955 514a90 9 API calls 8954->8955 8956 51d56f 8955->8956 8957 515810 8 API calls 8956->8957 8958 51d57e 8957->8958 8959 518ba0 9 API calls 8958->8959 8960 51d5c0 8959->8960 8961 4f6660 8 API calls 8960->8961 8962 51d5dd 8961->8962 8963 4f1890 8 API calls 8962->8963 8964 51d622 8963->8964 9014 4f3a00 8964->9014 8966 51d666 8968 51dbe3 8967->8968 8969 4f5730 2 API calls 8968->8969 8970 51dc8b 8969->8970 8971 513840 2 API calls 8970->8971 8972 51dcbc GetProcessHeap 8971->8972 8974 51dd41 8972->8974 8975 51dd5f 8972->8975 8974->8890 8976 4f5730 2 API calls 8975->8976 8977 51dd86 LoadLibraryA 8976->8977 8979 513840 2 API calls 8977->8979 8980 51ddd8 8979->8980 8981 51dde9 8980->8981 8982 4f5730 2 API calls 8980->8982 8981->8890 8983 51de42 GetProcAddress 8982->8983 8984 51de75 8983->8984 8985 513840 2 API calls 8984->8985 8986 51de87 8985->8986 8987 51ded7 HeapAlloc 8986->8987 8988 51deab FreeLibrary 8986->8988 8989 51df52 8987->8989 8990 51df2b FreeLibrary 8987->8990 8988->8890 8991 51e06a 8989->8991 8992 51dfa6 HeapFree HeapAlloc 8989->8992 8990->8890 8995 4f5730 2 API calls 8991->8995 9002 51e294 8991->9002 8992->8991 8993 51e027 FreeLibrary 8992->8993 8993->8890 8994 51e637 HeapFree FreeLibrary 8994->8890 8996 51e0c0 8995->8996 8997 513840 2 API calls 8996->8997 8998 51e0e8 8997->8998 8999 4f5730 2 API calls 8998->8999 8998->9002 9000 51e2e0 8999->9000 9001 513840 2 API calls 9000->9001 9001->9002 9002->8994 9003->8892 9005 514c55 9004->9005 9006 4f5730 2 API calls 9005->9006 9007 514cb8 9006->9007 9008 513840 2 API calls 9007->9008 9009 514ce3 9008->9009 9010 50ccf0 9009->9010 9011 50cd1f 9010->9011 9021 4f40b0 lstrlen 9011->9021 9013 50cd6e 9013->8948 9015 507330 12 API calls 9014->9015 9016 4f3a17 9015->9016 9017 512300 2 API calls 9016->9017 9019 4f3a58 9017->9019 9018 4f3af6 9018->8966 9019->9018 9020 4f1890 8 API calls 9019->9020 9020->9018 9021->9013 7988 50c8e5 7991 50c8f0 7988->7991 7989 4f70e0 4 API calls 7989->7991 7990 50ca18 7991->7989 7991->7990 7992 500ae8 7995 500af0 7992->7995 7993 50c250 6 API calls 7993->7995 7994 4f3dc0 GetSystemTimeAsFileTime 7994->7995 7995->7993 7995->7994 7996 500cd0 Sleep 7995->7996 7996->7995 7263 502290 lstrlen CharLowerBuffA 8000 504290 8001 5042b3 8000->8001 8005 5042ba SetServiceStatus 8000->8005 8003 5042d3 8001->8003 8004 5042e7 SetServiceStatus SetEvent 8001->8004 8001->8005 8003->8004 8006 504350 8004->8006 8005->8006 8100 507110 8101 507163 8100->8101 8102 4f5730 2 API calls 8101->8102 8103 5071fd RegOpenKeyA 8102->8103 8104 50723a 8103->8104 8105 513840 2 API calls 8104->8105 8107 507263 8105->8107 8106 5072f0 RegCloseKey 8108 50731c 8106->8108 8107->8106 8111 4f40b0 lstrlen 8107->8111 8110 5072cc RegSetValueExA 8110->8106 8111->8110 7264 516d10 7265 516d4b 7264->7265 7270 4f2ef0 7265->7270 7269 516d5f 7277 503d60 7270->7277 7272 4f2f36 7273 4f20e0 GetStdHandle GetStdHandle 7272->7273 7274 4f215b 7273->7274 7275 4f2177 GetStdHandle 7273->7275 7274->7275 7276 4f21bc 7275->7276 7276->7269 7278 503d84 7277->7278 7279 503d9f GetProcessHeap HeapAlloc 7277->7279 7278->7279 7279->7272 7641 515010 StartServiceCtrlDispatcherA 7642 51fe10 7643 51fe46 7642->7643 7644 5199b0 3 API calls 7643->7644 7645 51ff15 7644->7645 7671 4f60a0 7645->7671 7647 51ff81 7648 515860 lstrlen 7647->7648 7649 51ff97 7648->7649 7650 4f5730 2 API calls 7649->7650 7651 51ffcc 7650->7651 7652 513840 2 API calls 7651->7652 7670 520021 7652->7670 7656 50c250 6 API calls 7656->7670 7658 4f3dc0 GetSystemTimeAsFileTime 7658->7670 7659 51c080 12 API calls 7659->7670 7661 512950 32 API calls 7661->7670 7662 4fb980 9 API calls 7662->7670 7663 513840 GetProcessHeap RtlFreeHeap 7663->7670 7664 515810 8 API calls 7664->7670 7667 4f5730 GetProcessHeap RtlAllocateHeap 7667->7670 7668 5101b0 21 API calls 7668->7670 7669 505520 27 API calls 7669->7670 7670->7656 7670->7658 7670->7659 7670->7661 7670->7662 7670->7663 7670->7664 7670->7667 7670->7668 7670->7669 7686 5197d0 7670->7686 7697 4f4460 7670->7697 7700 505b60 7670->7700 7706 4f6660 7670->7706 7709 503880 7670->7709 7716 5138b0 7670->7716 7672 4f60d3 7671->7672 7681 4f63c4 7671->7681 7722 4f40b0 lstrlen 7672->7722 7674 4f6175 Sleep 7675 4f61cd 7674->7675 7676 4f5730 2 API calls 7675->7676 7677 4f61ff 7676->7677 7678 513840 2 API calls 7677->7678 7679 4f622a FindFirstFileA 7678->7679 7679->7681 7683 4f628f 7679->7683 7681->7647 7682 4f631e DeleteFileA 7682->7683 7683->7682 7684 4f6379 FindNextFileA 7683->7684 7684->7683 7685 4f6392 FindClose 7684->7685 7685->7681 7687 4f5730 2 API calls 7686->7687 7688 519826 7687->7688 7689 4f5730 2 API calls 7688->7689 7690 519841 7689->7690 7723 5077f0 7690->7723 7693 513840 2 API calls 7694 519877 7693->7694 7695 513840 2 API calls 7694->7695 7696 5198b6 7695->7696 7696->7670 7729 4f1890 7697->7729 7699 4f447b 7699->7670 7701 505b8e 7700->7701 7733 512300 7701->7733 7703 505cf8 7703->7670 7704 505bf4 7704->7703 7705 4f1890 8 API calls 7704->7705 7705->7703 7707 506fe0 8 API calls 7706->7707 7708 4f6667 Sleep 7707->7708 7708->7670 7711 503898 7709->7711 7710 50398b DeleteFileA 7710->7711 7711->7710 7712 503aa3 7711->7712 7714 503a31 7711->7714 7737 4fbab0 7711->7737 7712->7670 7714->7712 7742 519bd0 7714->7742 7717 5138d4 7716->7717 7718 5139b5 CreateProcessA 7717->7718 7719 513a64 7718->7719 7720 513a1a CloseHandle CloseHandle 7718->7720 7719->7670 7720->7719 7722->7674 7724 50781d 7723->7724 7725 4f5730 2 API calls 7724->7725 7726 507b66 7725->7726 7727 513840 2 API calls 7726->7727 7728 507b95 7727->7728 7728->7693 7730 4f18b6 7729->7730 7731 506fe0 8 API calls 7730->7731 7732 4f18c1 7731->7732 7732->7699 7734 520bf0 7733->7734 7735 506f00 2 API calls 7734->7735 7736 520c06 7735->7736 7736->7704 7746 51c460 7737->7746 7739 4fbacd 7750 4f2870 7739->7750 7744 519c07 7742->7744 7743 519c9b 7743->7714 7744->7743 7765 4f1060 7744->7765 7747 51c478 7746->7747 7748 520850 8 API calls 7747->7748 7749 51c4b6 7748->7749 7749->7739 7751 4f287e 7750->7751 7752 4f2890 7751->7752 7754 4f4e20 7751->7754 7752->7711 7757 518a40 7754->7757 7756 4f4e2f 7756->7752 7758 518a52 7757->7758 7761 4fbaf0 7758->7761 7760 518a68 7760->7756 7762 4fbafb 7761->7762 7763 50cb30 8 API calls 7762->7763 7764 4fbb3c 7763->7764 7764->7760 7768 514d20 7765->7768 7769 514d4b 7768->7769 7772 5114f0 7769->7772 7771 4f106e 7771->7743 7773 51152d 7772->7773 7774 520850 8 API calls 7773->7774 7775 5115b9 7774->7775 7775->7771 8007 507496 8010 5074a0 8007->8010 8008 5075ba 8009 50c520 2 API calls 8009->8010 8010->8008 8010->8009 8112 4f6702 8113 4f670b 8112->8113 8114 4fb9e0 8 API calls 8112->8114 8114->8113 7776 4f1000 7777 4f1024 7776->7777 7780 4f40b0 lstrlen 7777->7780 7779 4f1038 7780->7779 8115 4f1300 8116 4f131b 8115->8116 8171 511a90 8116->8171 8118 4f1394 8119 5197d0 4 API calls 8118->8119 8125 4f178c 8118->8125 8120 4f13f9 8119->8120 8121 4f5730 2 API calls 8120->8121 8122 4f1419 8121->8122 8123 4fb980 9 API calls 8122->8123 8124 4f144e 8123->8124 8126 513840 2 API calls 8124->8126 8127 4f1468 8126->8127 8174 4f5cc0 8127->8174 8133 4f14ae 8134 4f5730 2 API calls 8133->8134 8135 4f14e8 8134->8135 8184 514a90 8135->8184 8138 515810 8 API calls 8139 4f1519 8138->8139 8140 513840 2 API calls 8139->8140 8141 4f1533 8140->8141 8142 505b60 8 API calls 8141->8142 8143 4f1573 8142->8143 8144 515810 8 API calls 8143->8144 8145 4f157c 8144->8145 8187 516b70 8145->8187 8147 4f15a6 8191 4f44a0 8147->8191 8149 4f15c0 8248 518ba0 8149->8248 8151 4f15fb 8274 4f7640 8151->8274 8154 4f5730 2 API calls 8155 4f1635 8154->8155 8156 514a90 9 API calls 8155->8156 8157 4f1661 8156->8157 8158 515810 8 API calls 8157->8158 8159 4f166d 8158->8159 8160 513840 2 API calls 8159->8160 8161 4f1694 8160->8161 8162 4f1890 8 API calls 8161->8162 8163 4f16c2 8162->8163 8164 4f6660 8 API calls 8163->8164 8165 4f1716 8164->8165 8166 4f5730 2 API calls 8165->8166 8167 4f1754 8166->8167 8278 5101b0 8167->8278 8169 4f177a 8170 513840 2 API calls 8169->8170 8170->8125 8172 4f1890 8 API calls 8171->8172 8173 511abf SetEvent 8172->8173 8173->8118 8378 4fab70 8174->8378 8177 5076c0 8178 518a40 8 API calls 8177->8178 8179 4f14a2 8178->8179 8180 515810 8179->8180 8181 515830 8180->8181 8182 4f1890 8 API calls 8181->8182 8183 51583e 8182->8183 8183->8133 8386 4f75a0 8184->8386 8188 516b8d 8187->8188 8189 5114f0 8 API calls 8188->8189 8190 516c57 8189->8190 8190->8147 8192 4f44c4 8191->8192 8193 4f5730 2 API calls 8192->8193 8198 4f4611 8192->8198 8194 4f45e0 8193->8194 8195 4fb980 9 API calls 8194->8195 8196 4f45ff 8195->8196 8197 513840 2 API calls 8196->8197 8197->8198 8199 4f4789 8198->8199 8200 4f46a4 8198->8200 8203 4f5730 2 API calls 8199->8203 8201 4f5730 2 API calls 8200->8201 8202 4f46c6 8201->8202 8204 4fb980 9 API calls 8202->8204 8205 4f47cf 8203->8205 8206 4f46e5 8204->8206 8393 4f3640 8205->8393 8207 513840 2 API calls 8206->8207 8209 4f476a 8207->8209 8209->8149 8210 4f47f9 8211 513840 2 API calls 8210->8211 8212 4f4819 8211->8212 8213 4f483f 8212->8213 8214 4f48ac 8212->8214 8215 4f5730 2 API calls 8213->8215 8406 4f5600 GetModuleFileNameA 8214->8406 8217 4f4855 8215->8217 8219 4fb980 9 API calls 8217->8219 8223 4f4886 8219->8223 8220 4f493c 8222 4f5f60 lstrlen 8220->8222 8221 4f48c9 8224 4f5730 2 API calls 8221->8224 8225 4f4967 8222->8225 8226 513840 2 API calls 8223->8226 8227 4f48e9 8224->8227 8408 51b310 8225->8408 8229 4f4898 8226->8229 8230 4fb980 9 API calls 8227->8230 8229->8149 8231 4f4901 8230->8231 8233 513840 2 API calls 8231->8233 8234 4f491f 8233->8234 8234->8149 8237 4f5730 2 API calls 8238 4f49d2 8237->8238 8239 513840 2 API calls 8238->8239 8240 4f49fd 8239->8240 8416 4f40b0 lstrlen 8240->8416 8242 4f4a3e 8243 513060 5 API calls 8242->8243 8244 4f4a79 8243->8244 8417 51eeb0 8244->8417 8247 4f4bb6 8247->8149 8249 4f5730 2 API calls 8248->8249 8250 518c2e 8249->8250 8251 4f5730 2 API calls 8250->8251 8252 518c48 8251->8252 8253 4f5730 2 API calls 8252->8253 8254 518ca0 8253->8254 8255 513840 2 API calls 8254->8255 8256 518cc2 8255->8256 8257 4f5730 2 API calls 8256->8257 8258 518cfe 8257->8258 8259 513840 2 API calls 8258->8259 8260 518d7f 8259->8260 8261 513840 2 API calls 8260->8261 8267 518dba 8261->8267 8262 51969c 8263 513840 2 API calls 8262->8263 8269 519705 8263->8269 8264 5195b0 8264->8262 8271 5138a0 9 API calls 8264->8271 8272 4f5f40 8 API calls 8264->8272 8265 5191c9 8265->8262 8265->8264 8270 4f5f40 8 API calls 8265->8270 8273 5138a0 9 API calls 8265->8273 8267->8265 8268 5138a0 9 API calls 8267->8268 8614 4f5f40 8267->8614 8268->8267 8269->8151 8270->8265 8271->8264 8272->8264 8273->8265 8275 4f765b 8274->8275 8276 516ff0 8 API calls 8275->8276 8277 4f161f 8276->8277 8277->8154 8279 510218 8278->8279 8280 4f3dc0 GetSystemTimeAsFileTime 8279->8280 8281 5102bf 8280->8281 8621 4f40b0 lstrlen 8281->8621 8283 510342 8283->8169 8285 5104d8 8623 4f40b0 lstrlen 8285->8623 8286 510300 8286->8283 8622 4f40b0 lstrlen 8286->8622 8288 5104e6 8289 4f5730 2 API calls 8288->8289 8350 510b61 8288->8350 8290 5105a8 8289->8290 8291 4fb980 9 API calls 8290->8291 8292 5105c0 8291->8292 8293 513840 2 API calls 8292->8293 8294 5105d2 8293->8294 8295 510779 8294->8295 8297 4f5730 2 API calls 8294->8297 8296 514a90 9 API calls 8295->8296 8298 5107b9 8296->8298 8299 510637 8297->8299 8300 515810 8 API calls 8298->8300 8301 4f75a0 9 API calls 8299->8301 8302 5107c5 8300->8302 8305 510669 8301->8305 8303 4f5730 2 API calls 8302->8303 8304 5107e6 8303->8304 8306 514a90 9 API calls 8304->8306 8309 513840 2 API calls 8305->8309 8307 510810 8306->8307 8308 515810 8 API calls 8307->8308 8310 51081c 8308->8310 8312 5106aa 8309->8312 8311 513840 2 API calls 8310->8311 8313 51084e 8311->8313 8312->8295 8314 516b70 8 API calls 8312->8314 8316 514a90 9 API calls 8313->8316 8315 510712 8314->8315 8318 4f5730 2 API calls 8315->8318 8317 51086d 8316->8317 8319 515810 8 API calls 8317->8319 8320 51074f 8318->8320 8323 51087c 8319->8323 8321 4fb980 9 API calls 8320->8321 8322 510767 8321->8322 8324 513840 2 API calls 8322->8324 8328 4f5730 2 API calls 8323->8328 8362 510a19 8323->8362 8324->8295 8325 4f5730 2 API calls 8326 510a59 8325->8326 8327 514a90 9 API calls 8326->8327 8329 510a77 8327->8329 8330 5108e7 8328->8330 8331 515810 8 API calls 8329->8331 8332 514a90 9 API calls 8330->8332 8336 510a83 8331->8336 8333 510902 8332->8333 8334 515810 8 API calls 8333->8334 8335 510911 8334->8335 8338 4f5730 2 API calls 8335->8338 8337 513840 2 API calls 8336->8337 8339 510acb 8337->8339 8340 510932 8338->8340 8341 510b1c socket 8339->8341 8343 515810 8 API calls 8339->8343 8342 513840 2 API calls 8340->8342 8341->8350 8351 510bb0 8341->8351 8344 510993 8342->8344 8343->8341 8624 4fbba0 wvsprintfA 8344->8624 8345 510c70 gethostbyname 8346 510c99 inet_ntoa inet_addr htons connect 8345->8346 8345->8350 8352 510d44 8346->8352 8357 510d6d 8346->8357 8347 510c45 setsockopt 8347->8345 8350->8169 8351->8345 8351->8347 8352->8169 8353 5109d1 8354 513840 2 API calls 8353->8354 8355 5109e3 8354->8355 8356 514a90 9 API calls 8355->8356 8358 510a0a 8356->8358 8359 510d93 send 8357->8359 8360 515810 8 API calls 8358->8360 8361 510daf 8359->8361 8360->8362 8363 510db3 8361->8363 8364 4f6660 8 API calls 8361->8364 8362->8325 8363->8169 8377 510deb 8364->8377 8365 510e5b recv 8366 511275 closesocket 8365->8366 8365->8377 8366->8350 8368 5112ae 8366->8368 8369 516b70 8 API calls 8368->8369 8369->8350 8370 520850 8 API calls 8370->8377 8371 4f1890 8 API calls 8371->8377 8372 511265 8372->8366 8373 513840 GetProcessHeap RtlFreeHeap 8373->8377 8375 4f5730 GetProcessHeap RtlAllocateHeap 8375->8377 8376 4f75a0 9 API calls 8376->8377 8377->8365 8377->8366 8377->8370 8377->8371 8377->8372 8377->8373 8377->8375 8377->8376 8625 4f2bb0 8377->8625 8629 5176d0 8377->8629 8379 4fab7b 8378->8379 8382 51c960 8379->8382 8383 51c97c 8382->8383 8384 516ff0 8 API calls 8383->8384 8385 4f1499 8384->8385 8385->8177 8387 4f75ac 8386->8387 8392 4f40b0 lstrlen 8387->8392 8389 4f75f8 8390 503500 8 API calls 8389->8390 8391 4f150d 8390->8391 8391->8138 8392->8389 8395 4f3672 8393->8395 8394 4f36d6 8394->8210 8395->8394 8441 4f2710 8395->8441 8398 4f3772 8469 514b20 8398->8469 8400 4f37bd 8400->8398 8451 4f6bf0 8400->8451 8402 4f3834 8458 4f2f90 8402->8458 8407 4f48c2 8406->8407 8407->8220 8407->8221 8409 51b367 8408->8409 8410 4f4994 8409->8410 8411 517040 8 API calls 8409->8411 8412 4f3480 8410->8412 8411->8410 8415 4f34a7 8412->8415 8413 4f35ea 8413->8237 8414 51b310 8 API calls 8414->8415 8415->8413 8415->8414 8416->8242 8418 51efa4 8417->8418 8419 51efd0 CreatePipe 8418->8419 8420 51f038 SetHandleInformation CreatePipe 8419->8420 8424 51f015 8419->8424 8422 51f0b0 8420->8422 8423 51f104 SetHandleInformation 8420->8423 8425 51f377 CloseHandle 8422->8425 8430 51f167 8423->8430 8428 4f6660 8 API calls 8424->8428 8429 4f4b5e DeleteFileA 8424->8429 8425->8424 8427 51f3a5 CloseHandle 8425->8427 8427->8424 8428->8429 8429->8247 8431 51f297 CreateProcessA 8430->8431 8432 51f2e0 8431->8432 8433 51f345 CloseHandle CloseHandle 8432->8433 8434 51f42a WriteFile 8432->8434 8433->8425 8434->8433 8436 51f49f CloseHandle CloseHandle 8434->8436 8438 51f502 8436->8438 8607 511720 8438->8607 8442 4f274d 8441->8442 8443 4f70e0 4 API calls 8442->8443 8444 4f27bd 8443->8444 8445 4f27e3 8444->8445 8446 5152f0 4 API calls 8444->8446 8445->8398 8447 5152f0 8445->8447 8446->8445 8448 515311 8447->8448 8449 4f70e0 4 API calls 8448->8449 8450 51533c 8449->8450 8450->8400 8472 5035f0 8451->8472 8455 4f6c50 8484 5185e0 8455->8484 8457 4f6c6a 8457->8402 8459 4f2f9d 8458->8459 8460 4f3470 8459->8460 8496 51fc20 8459->8496 8460->8398 8462 4f307d 8463 4f30f5 8462->8463 8464 4f5730 2 API calls 8462->8464 8468 4f32fa 8462->8468 8463->8398 8466 4f32ab 8464->8466 8465 4f5730 2 API calls 8465->8463 8466->8463 8467 513840 2 API calls 8466->8467 8467->8468 8468->8463 8468->8465 8470 507450 2 API calls 8469->8470 8471 4f3984 8470->8471 8471->8210 8473 50360f 8472->8473 8474 4f5730 2 API calls 8473->8474 8475 503686 8474->8475 8476 513840 2 API calls 8475->8476 8477 4f6c32 8476->8477 8478 507bf0 8477->8478 8479 507c2d 8478->8479 8481 507de8 8478->8481 8483 507d1d 8479->8483 8490 515950 8479->8490 8480 515950 4 API calls 8480->8483 8481->8455 8483->8480 8483->8481 8485 518665 8484->8485 8486 507bf0 4 API calls 8485->8486 8487 5188e3 8486->8487 8488 507bf0 4 API calls 8487->8488 8489 518909 8488->8489 8489->8457 8491 5159a4 8490->8491 8492 4f5730 2 API calls 8491->8492 8493 515b5f 8492->8493 8494 513840 2 API calls 8493->8494 8495 515e79 8494->8495 8495->8483 8497 51fc5c 8496->8497 8498 4f2710 4 API calls 8497->8498 8500 51fc82 8498->8500 8499 507450 2 API calls 8503 51fda5 8499->8503 8501 51fd03 8500->8501 8502 51fcb5 8500->8502 8507 51fd51 8500->8507 8508 504420 8501->8508 8504 507450 2 API calls 8502->8504 8503->8462 8506 51fcea 8504->8506 8506->8462 8507->8499 8510 50444f 8508->8510 8509 5053c0 8509->8507 8510->8509 8511 4f70e0 4 API calls 8510->8511 8512 504686 8511->8512 8514 4f70e0 4 API calls 8512->8514 8537 504be5 8512->8537 8513 505323 8517 505395 8513->8517 8518 505389 8513->8518 8515 5046cf 8514->8515 8519 4f70e0 4 API calls 8515->8519 8515->8537 8516 507450 2 API calls 8516->8537 8521 507450 2 API calls 8517->8521 8520 507450 2 API calls 8518->8520 8523 50470a 8519->8523 8522 505390 8520->8522 8521->8522 8522->8507 8524 5152f0 4 API calls 8523->8524 8534 50473a 8523->8534 8523->8537 8525 504789 8524->8525 8525->8537 8544 503b00 8525->8544 8528 50487c 8530 5022e0 4 API calls 8528->8530 8529 50488f 8531 506dc0 4 API calls 8529->8531 8533 50488a 8530->8533 8531->8533 8535 506dc0 4 API calls 8533->8535 8534->8528 8534->8529 8534->8537 8536 5048eb 8535->8536 8536->8537 8538 4f70e0 4 API calls 8536->8538 8537->8513 8537->8516 8539 504980 8538->8539 8539->8537 8540 506dc0 4 API calls 8539->8540 8541 5049af 8540->8541 8541->8537 8542 4f70e0 4 API calls 8541->8542 8543 506dc0 4 API calls 8541->8543 8542->8541 8543->8541 8545 503b94 8544->8545 8546 4f70e0 4 API calls 8545->8546 8547 503bca 8545->8547 8546->8547 8547->8537 8548 5022e0 8547->8548 8549 50232a 8548->8549 8556 505f50 8549->8556 8551 5023cf 8551->8534 8552 502396 8552->8551 8598 517930 8552->8598 8553 4f67e0 4 API calls 8554 502356 8553->8554 8554->8551 8554->8552 8554->8553 8558 505f9b 8556->8558 8557 505fc0 8557->8554 8558->8557 8559 5060a5 8558->8559 8560 50603b 8558->8560 8561 506dc0 4 API calls 8559->8561 8562 506054 8560->8562 8563 5152f0 4 API calls 8560->8563 8567 5060b9 8561->8567 8564 506086 8562->8564 8565 506dc0 4 API calls 8562->8565 8588 506079 8562->8588 8563->8562 8564->8554 8565->8588 8566 507450 2 API calls 8568 506d9a 8566->8568 8569 506dc0 4 API calls 8567->8569 8567->8588 8568->8554 8570 50612e 8569->8570 8571 4f70e0 4 API calls 8570->8571 8570->8588 8572 50617a 8571->8572 8573 5152f0 4 API calls 8572->8573 8572->8588 8574 50619b 8573->8574 8575 4f70e0 4 API calls 8574->8575 8574->8588 8576 5061c5 8575->8576 8577 4f70e0 4 API calls 8576->8577 8576->8588 8578 5061e7 8577->8578 8579 503b00 4 API calls 8578->8579 8580 5062c4 8578->8580 8578->8588 8582 506277 8579->8582 8581 503b00 4 API calls 8580->8581 8580->8588 8586 506391 8581->8586 8583 503b00 4 API calls 8582->8583 8582->8588 8583->8580 8584 517930 4 API calls 8584->8586 8585 506c28 8587 506dc0 4 API calls 8585->8587 8589 506c7a 8585->8589 8586->8584 8593 50641d 8586->8593 8587->8589 8588->8564 8588->8566 8589->8588 8590 506dc0 4 API calls 8589->8590 8590->8588 8591 5152f0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8591->8593 8592 4f11a0 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8592->8593 8593->8585 8593->8588 8593->8591 8593->8592 8594 517930 4 API calls 8593->8594 8595 506dc0 4 API calls 8593->8595 8596 503b00 GetProcessHeap RtlAllocateHeap GetProcessHeap RtlFreeHeap 8593->8596 8597 4f67e0 4 API calls 8593->8597 8594->8593 8595->8593 8596->8593 8597->8593 8599 517b39 8598->8599 8600 517978 8598->8600 8601 50c640 4 API calls 8599->8601 8602 517a45 8600->8602 8603 51799d 8600->8603 8606 5179c4 8601->8606 8605 5164f0 4 API calls 8602->8605 8604 5164f0 4 API calls 8603->8604 8604->8606 8605->8606 8606->8552 8608 51172d 8607->8608 8609 4f6660 8 API calls 8608->8609 8612 5117f3 8609->8612 8610 51184d ReadFile 8611 5118fa WaitForSingleObject CloseHandle CloseHandle 8610->8611 8610->8612 8611->8424 8612->8610 8612->8611 8613 4f1890 8 API calls 8612->8613 8613->8612 8617 51f640 8614->8617 8616 4f5f4e 8616->8267 8618 51f672 8617->8618 8619 506fe0 8 API calls 8618->8619 8620 51f67d 8619->8620 8620->8616 8621->8286 8622->8285 8623->8288 8624->8353 8626 4f2bd3 8625->8626 8628 4f2c20 8625->8628 8627 4f3dc0 GetSystemTimeAsFileTime 8626->8627 8627->8628 8628->8377 8630 4f5730 2 API calls 8629->8630 8631 51770d 8630->8631 8632 4f75a0 9 API calls 8631->8632 8633 517742 8632->8633 8634 513840 2 API calls 8633->8634 8636 517786 8634->8636 8635 5177b9 8635->8377 8636->8635 8637 4f5730 2 API calls 8636->8637 8638 517816 8637->8638 8639 4f75a0 9 API calls 8638->8639 8640 517867 8639->8640 8641 513840 2 API calls 8640->8641 8642 517898 8641->8642 8642->8377 7781 508200 7782 508243 OpenSCManagerA 7781->7782 7783 508218 7781->7783 7784 508293 CreateServiceA 7782->7784 7792 5084af 7782->7792 7783->7782 7785 5082e0 ChangeServiceConfig2A StartServiceA CloseServiceHandle 7784->7785 7786 50835b OpenServiceA 7784->7786 7793 50841f CloseServiceHandle 7785->7793 7788 5083a5 StartServiceA 7786->7788 7786->7793 7790 508407 CloseServiceHandle 7788->7790 7791 5083ef 7788->7791 7790->7793 7791->7790 7793->7792 8643 507f00 8644 507f27 8643->8644 8649 51a760 8644->8649 8646 507f5b 8647 5138b0 3 API calls 8646->8647 8648 507f73 8647->8648 8650 512300 2 API calls 8649->8650 8651 51a7c2 CreateFileA 8650->8651 8652 51a81d ReadFile 8651->8652 8656 51aafe 8651->8656 8654 51a884 CloseHandle 8652->8654 8655 51a85f 8652->8655 8677 513570 8654->8677 8655->8654 8656->8646 8658 51a8ab GetTickCount 8679 51c870 8658->8679 8660 51a8c5 8683 4f40b0 lstrlen 8660->8683 8662 51a8d5 8663 4f5730 2 API calls 8662->8663 8664 51a964 8663->8664 8665 513840 2 API calls 8664->8665 8666 51a994 8665->8666 8667 51aa30 CreateFileA 8666->8667 8669 4f5730 2 API calls 8666->8669 8667->8656 8670 51aaaf WriteFile CloseHandle 8667->8670 8671 51a9c8 8669->8671 8670->8656 8684 4f40b0 lstrlen 8671->8684 8673 51aa0b 8685 4fbba0 wvsprintfA 8673->8685 8675 51aa16 8676 513840 2 API calls 8675->8676 8676->8667 8678 513593 8677->8678 8678->8658 8680 51c884 8679->8680 8686 4f40b0 lstrlen 8680->8686 8682 51c8c2 8682->8660 8683->8662 8684->8673 8685->8675 8686->8682 8687 511300 8688 512320 lstrlen 8687->8688 8689 51130f 8688->8689 9030 50c389 9032 50c390 9030->9032 9033 50c441 Process32Next 9032->9033 9034 50c4a2 CloseHandle 9032->9034 9037 502290 lstrlen CharLowerBuffA 9032->9037 9033->9032 9033->9034 9036 50c4e5 9034->9036 9037->9032 7794 4f6410 7795 4f641b 7794->7795 7796 4f6427 7795->7796 7798 4f1fc0 7795->7798 7799 4f5f20 7798->7799 7800 4f5f30 7799->7800 7801 50c520 2 API calls 7799->7801 7800->7796 7801->7800 8015 4f5c90 8016 4f5c9b 8015->8016 8017 4f5ca7 8016->8017 8018 4f1fc0 2 API calls 8016->8018 8018->8017 7280 50b73a 7281 50b7d3 7280->7281 7284 5000c8 7281->7284 7354 513840 7284->7354 7288 50010b 7289 513840 2 API calls 7288->7289 7290 50013a 7289->7290 7291 4f5730 2 API calls 7290->7291 7292 500180 7291->7292 7293 513840 2 API calls 7292->7293 7294 5001a9 7293->7294 7295 4f5730 2 API calls 7294->7295 7296 5001f9 7295->7296 7297 513840 2 API calls 7296->7297 7298 500219 7297->7298 7299 4f5730 2 API calls 7298->7299 7300 50027a 7299->7300 7301 513840 2 API calls 7300->7301 7302 500292 7301->7302 7303 513840 2 API calls 7302->7303 7304 5002d0 7303->7304 7362 50c520 7304->7362 7308 50036d 7309 4f5730 2 API calls 7308->7309 7310 5003c5 GetEnvironmentVariableA 7309->7310 7312 513840 2 API calls 7310->7312 7313 500414 CreateMutexA CreateMutexA CreateMutexA 7312->7313 7371 4f6460 7313->7371 7315 5004b5 7316 50060b 7315->7316 7318 50056a 7315->7318 7319 50057f GetTickCount 7315->7319 7375 502490 7316->7375 7318->7319 7321 500593 7319->7321 7320 50061a GetCommandLineA 7325 500652 7320->7325 7323 4f5730 2 API calls 7321->7323 7324 5005a9 7323->7324 7327 513840 2 API calls 7324->7327 7326 4f5730 2 API calls 7325->7326 7328 5006e3 7326->7328 7329 5005de 7327->7329 7330 513840 2 API calls 7328->7330 7329->7316 7331 500711 7330->7331 7332 4f5730 2 API calls 7331->7332 7333 50077b 7332->7333 7334 513840 2 API calls 7333->7334 7335 5007ff 7334->7335 7336 500845 7335->7336 7474 512780 7335->7474 7338 4f5730 2 API calls 7336->7338 7339 50087a 7338->7339 7340 513840 2 API calls 7339->7340 7341 5008ea 7340->7341 7342 500931 7341->7342 7343 512780 ExitProcess 7341->7343 7477 515860 7342->7477 7343->7342 7345 50095c 7346 4f5730 2 API calls 7345->7346 7347 500972 7346->7347 7348 513840 2 API calls 7347->7348 7349 5009f1 7348->7349 7352 500a58 7349->7352 7353 500cd0 Sleep 7352->7353 7483 50c250 7352->7483 7493 4f3dc0 7352->7493 7353->7352 7355 513863 7354->7355 7356 50c520 2 API calls 7355->7356 7357 5000d0 7356->7357 7358 4f5730 7357->7358 7359 4f5776 7358->7359 7497 506f00 7359->7497 7361 4f580a 7361->7288 7363 50c543 GetProcessHeap RtlFreeHeap 7362->7363 7364 50c52f 7362->7364 7365 50031a 7363->7365 7364->7363 7366 5199b0 GetSystemTime 7365->7366 7367 519a49 7366->7367 7368 4f3dc0 GetSystemTimeAsFileTime 7367->7368 7369 519b45 GetTickCount 7368->7369 7370 519b83 7369->7370 7370->7308 7372 520bf0 7371->7372 7373 506f00 2 API calls 7372->7373 7374 520c06 7373->7374 7374->7315 7377 5024c4 7375->7377 7376 502505 GetVersionExA 7500 51c640 7376->7500 7377->7376 7381 50273f 7383 4f5730 2 API calls 7381->7383 7385 50279f 7383->7385 7523 4fb980 7385->7523 7388 50262c 7390 5026c7 CreateDirectoryA 7388->7390 7389 513840 2 API calls 7393 5027eb 7389->7393 7391 4f5730 2 API calls 7390->7391 7392 502711 7391->7392 7395 513840 2 API calls 7392->7395 7526 513060 7393->7526 7395->7381 7396 502818 7397 502823 DeleteFileA RemoveDirectoryA 7396->7397 7398 5028bc 7396->7398 7397->7398 7399 508090 6 API calls 7398->7399 7400 5028e8 7399->7400 7401 50291f CreateDirectoryA 7400->7401 7402 50296a 7401->7402 7403 515860 lstrlen 7402->7403 7404 5029cb CreateDirectoryA 7403->7404 7405 4f5730 2 API calls 7404->7405 7406 502a0b 7405->7406 7407 4f5730 2 API calls 7406->7407 7408 502a44 7407->7408 7409 513840 2 API calls 7408->7409 7410 502a60 7409->7410 7411 4fb980 9 API calls 7410->7411 7412 502a7c 7411->7412 7413 513840 2 API calls 7412->7413 7414 502a96 7413->7414 7415 513060 5 API calls 7414->7415 7416 502ad4 7415->7416 7417 503405 7416->7417 7418 502af2 7416->7418 7419 502b54 7416->7419 7423 515860 lstrlen 7417->7423 7420 4f5730 2 API calls 7418->7420 7421 4f5730 2 API calls 7419->7421 7422 502b08 7420->7422 7426 502b71 7421->7426 7545 4fbba0 wvsprintfA 7422->7545 7425 503437 SetFileAttributesA 7423->7425 7434 50346e 7425->7434 7546 4fbba0 wvsprintfA 7426->7546 7427 502b28 7428 513840 2 API calls 7427->7428 7430 502b3a 7428->7430 7433 502c60 7430->7433 7431 502bde 7432 513840 2 API calls 7431->7432 7432->7430 7435 502c7c CreateDirectoryA 7433->7435 7434->7320 7436 502cd3 7435->7436 7437 515860 lstrlen 7436->7437 7438 502d51 CreateDirectoryA 7437->7438 7439 4f5730 2 API calls 7438->7439 7440 502d99 7439->7440 7441 4f5730 2 API calls 7440->7441 7442 502de9 7441->7442 7443 513840 2 API calls 7442->7443 7444 502dfd 7443->7444 7445 4fb980 9 API calls 7444->7445 7446 502e13 7445->7446 7447 513840 2 API calls 7446->7447 7448 502e36 7447->7448 7449 513060 5 API calls 7448->7449 7450 502e8f 7449->7450 7451 502e9a GetTempPathA 7450->7451 7473 503327 7450->7473 7547 4f40b0 lstrlen 7451->7547 7453 502edc 7454 515860 lstrlen 7453->7454 7455 503052 CreateDirectoryA 7454->7455 7456 4f5730 2 API calls 7455->7456 7457 503097 7456->7457 7458 4f5730 2 API calls 7457->7458 7459 5030fc 7458->7459 7460 513840 2 API calls 7459->7460 7461 503141 7460->7461 7462 4fb980 9 API calls 7461->7462 7463 503171 7462->7463 7464 513840 2 API calls 7463->7464 7465 50319c 7464->7465 7466 513060 5 API calls 7465->7466 7467 5031c9 7466->7467 7468 5031d4 GetTempPathA 7467->7468 7467->7473 7469 503226 7468->7469 7470 4f5730 2 API calls 7469->7470 7471 5032b1 7470->7471 7472 513840 2 API calls 7471->7472 7472->7473 7473->7417 7585 4fad30 7474->7585 7476 512798 ExitProcess 7478 515879 7477->7478 7587 4f5f60 7478->7587 7482 5158d5 7482->7345 7484 50c270 CreateToolhelp32Snapshot 7483->7484 7486 50c4e5 7484->7486 7487 50c32c Process32First 7484->7487 7486->7352 7488 50c4ca CloseHandle 7487->7488 7490 50c387 7487->7490 7488->7486 7491 50c441 Process32Next 7490->7491 7492 50c4a2 7490->7492 7593 502290 lstrlen CharLowerBuffA 7490->7593 7491->7490 7491->7492 7492->7488 7494 4f3e2d GetSystemTimeAsFileTime 7493->7494 7495 4f3df8 7493->7495 7496 4f3e79 __aulldiv 7494->7496 7495->7494 7496->7352 7498 506f43 GetProcessHeap RtlAllocateHeap 7497->7498 7499 506f14 7497->7499 7498->7361 7499->7498 7502 51c652 AllocateAndInitializeSid 7500->7502 7503 51c724 CheckTokenMembership 7502->7503 7506 502591 7502->7506 7504 51c741 7503->7504 7505 51c77a FreeSid 7503->7505 7504->7505 7505->7506 7507 50d0d0 7506->7507 7508 50d0f1 7507->7508 7509 4f5730 2 API calls 7508->7509 7510 50d179 GetProcAddress 7509->7510 7511 513840 2 API calls 7510->7511 7513 50d1c9 7511->7513 7512 5025b3 7512->7381 7515 508090 GetWindowsDirectoryA 7512->7515 7513->7512 7514 50d26b GetCurrentProcess 7513->7514 7514->7512 7516 5080d8 7515->7516 7517 4f5730 2 API calls 7516->7517 7522 50818b 7516->7522 7518 508133 7517->7518 7519 513840 2 API calls 7518->7519 7520 50816b 7519->7520 7548 4f40b0 lstrlen 7520->7548 7522->7388 7549 50cbc0 7523->7549 7527 51306d 7526->7527 7581 4f6590 WaitForSingleObject 7527->7581 7530 513253 CreateFileA 7533 51329c 7530->7533 7531 513205 7583 4f5070 ReleaseMutex 7531->7583 7535 5132b4 7533->7535 7538 513311 7533->7538 7536 4f5070 ReleaseMutex 7535->7536 7537 5132d3 7536->7537 7537->7396 7539 51341f WriteFile 7538->7539 7539->7538 7540 513493 CloseHandle 7539->7540 7542 51350c 7540->7542 7543 4f5070 ReleaseMutex 7542->7543 7544 513532 7543->7544 7544->7396 7545->7427 7546->7431 7547->7453 7548->7522 7550 50cbe0 7549->7550 7555 4f40b0 lstrlen 7550->7555 7552 50cc38 7556 503500 7552->7556 7554 4fb999 7554->7389 7555->7552 7557 503535 7556->7557 7560 506fe0 7557->7560 7559 503553 7559->7554 7561 506ffe 7560->7561 7562 50701e 7561->7562 7565 50cb30 7561->7565 7562->7559 7564 507053 7564->7559 7566 50cb4d 7565->7566 7567 50cb74 7566->7567 7569 520850 7566->7569 7567->7564 7570 520863 7569->7570 7571 520a76 7570->7571 7572 520976 7570->7572 7577 520a4e 7570->7577 7578 51fad0 7571->7578 7574 506f00 2 API calls 7572->7574 7575 520994 7574->7575 7576 50c520 2 API calls 7575->7576 7576->7577 7577->7567 7579 51fae4 GetProcessHeap RtlReAllocateHeap 7578->7579 7580 51fb06 GetProcessHeap HeapAlloc 7578->7580 7579->7577 7580->7577 7582 4f65cc 7581->7582 7582->7530 7582->7531 7584 4f50a2 7583->7584 7584->7396 7586 4fad43 7585->7586 7586->7476 7588 4f5fb1 7587->7588 7592 4f40b0 lstrlen 7588->7592 7590 4f5fce 7590->7482 7591 4f40b0 lstrlen 7590->7591 7591->7482 7592->7590 7593->7490 8028 4f28a0 8031 4f28b0 8028->8031 8029 4f28c2 8030 4f2a0c ReadFile 8032 4f2a31 8030->8032 8031->8029 8031->8030 8033 4f20a0 8034 4f20b7 8033->8034 8035 4f51d0 8 API calls 8034->8035 8036 4f20ce 8035->8036 7802 512420 FlushFileBuffers 7803 512460 GetLastError 7802->7803 7804 5124a2 7802->7804 7805 512820 7806 512873 7805->7806 7809 4f67e0 7806->7809 7810 4f690b 7809->7810 7811 4f681a 7809->7811 7827 50c640 7810->7827 7813 4f68bf 7811->7813 7814 4f6834 7811->7814 7816 5164f0 4 API calls 7813->7816 7818 5164f0 7814->7818 7817 4f6849 7816->7817 7820 516532 7818->7820 7819 516567 7819->7817 7820->7819 7822 5165c5 7820->7822 7835 506dc0 7820->7835 7823 506dc0 4 API calls 7822->7823 7824 516684 7822->7824 7823->7824 7840 507450 7824->7840 7828 50c6a0 7827->7828 7829 50c756 7828->7829 7830 506dc0 4 API calls 7828->7830 7831 4f70e0 4 API calls 7829->7831 7832 50ca18 7829->7832 7830->7829 7833 50c7ba 7831->7833 7832->7817 7833->7832 7834 4f70e0 4 API calls 7833->7834 7834->7833 7836 506df3 7835->7836 7837 506df9 7835->7837 7836->7822 7844 4f70e0 7837->7844 7839 506e71 7839->7822 7841 5075ba 7840->7841 7842 50748f 7840->7842 7841->7817 7842->7841 7843 50c520 2 API calls 7842->7843 7843->7842 7845 4f7110 7844->7845 7847 4f7130 7844->7847 7846 506f00 2 API calls 7845->7846 7848 4f7127 7846->7848 7847->7839 7848->7847 7849 50c520 2 API calls 7848->7849 7849->7847 9041 5077a1 9042 5077aa 9041->9042 9043 4f5730 2 API calls 9042->9043 9044 507b66 9043->9044 9045 513840 2 API calls 9044->9045 9046 507b95 9045->9046 7850 504a29 7859 504a30 7850->7859 7851 4f70e0 4 API calls 7851->7859 7852 505323 7855 505395 7852->7855 7856 505389 7852->7856 7853 507450 2 API calls 7861 504be5 7853->7861 7854 506dc0 4 API calls 7854->7859 7858 507450 2 API calls 7855->7858 7857 507450 2 API calls 7856->7857 7860 505390 7857->7860 7858->7860 7859->7851 7859->7854 7859->7861 7861->7852 7861->7853 8698 4fb531 8700 4fb5ae RegisterServiceCtrlHandlerA 8698->8700 8701 4fb696 8700->8701 8702 4fb8ba 8701->8702 8703 4fb702 SetServiceStatus CreateEventA SetServiceStatus 8701->8703 8704 4fb7a2 8703->8704 8705 4fb7b0 WaitForSingleObject 8703->8705 8704->8705 8705->8705 8706 4fb7dd 8705->8706 8707 4f6590 WaitForSingleObject 8706->8707 8708 4fb7f4 SetServiceStatus CloseHandle SetServiceStatus 8707->8708 8708->8702 7862 4f2630 7863 4f51d0 8 API calls 7862->7863 7864 4f265b 7863->7864

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 502490-5024da call 51ee20 3 5024e6-5024f9 0->3 4 5024dc 0->4 5 502505-5025ca GetVersionExA call 51c640 call 50d0d0 3->5 6 5024fb 3->6 4->3 11 5025d0-5025e0 5->11 12 502758-50277f 5->12 6->5 14 5025e2-5025fb 11->14 15 502616 11->15 13 502789-5027c9 call 4f5730 call 4fb980 12->13 29 5027e3-50281d call 513840 call 51e820 call 517610 call 513060 13->29 30 5027cb-5027db 13->30 18 50260a-502614 14->18 19 5025fd-502608 14->19 16 502620-502640 call 508090 15->16 24 502642-50264f 16->24 25 502656-5026a8 16->25 18->16 19->16 24->25 27 5026b4-50270c call 5150d0 CreateDirectoryA call 4f5730 25->27 28 5026aa 25->28 38 502711-502756 call 5150d0 call 513840 27->38 28->27 48 502823-5028b7 DeleteFileA RemoveDirectoryA 29->48 49 5028bc-50297f call 508090 call 5150d0 CreateDirectoryA call 51f8f0 29->49 30->29 31 5027dd 30->31 31->29 38->13 48->49 56 502981-5029a5 49->56 57 5029ab-502ad9 call 515860 CreateDirectoryA call 4f5730 call 5150d0 call 4f5730 call 513840 call 4fb980 call 513840 call 51e820 call 517610 call 513060 49->57 56->57 78 503405-50340a 57->78 79 502adf-502af0 57->79 82 50340d-50341f 78->82 80 502af2-502b4f call 4f5730 call 4fbba0 call 513840 79->80 81 502b54-502b99 call 4f5730 79->81 109 502c24-502c5e 80->109 92 502baa-502bc6 81->92 93 502b9b-502ba8 81->93 84 503421 82->84 85 50342b-50346c call 515860 SetFileAttributesA 82->85 84->85 95 5034b3-5034de call 519e60 85->95 96 50346e-50347d 85->96 97 502bcc-502c1e call 4fbba0 call 513840 92->97 93->97 107 5034e0 95->107 108 5034ea-5034f5 call 520840 95->108 99 503496-5034ad 96->99 100 50347f-503494 96->100 97->109 99->95 100->95 107->108 112 502c60 109->112 113 502c6a-502cfe call 5150d0 CreateDirectoryA call 51f8f0 109->113 112->113 119 502d00-502d16 113->119 120 502d24-502d3e 113->120 121 502d45-502e4e call 515860 CreateDirectoryA call 4f5730 call 5150d0 call 4f5730 call 513840 call 4fb980 call 513840 119->121 122 502d18-502d22 119->122 120->121 137 502e50-502e68 121->137 138 502e6f-502e94 call 51e820 call 517610 call 513060 121->138 122->121 137->138 145 502e9a-502f08 GetTempPathA call 4f40b0 138->145 146 5033ee 138->146 150 503000-503015 145->150 151 502f0e 145->151 148 5033f1-503403 146->148 148->82 152 503017-503024 150->152 153 50302b-5030bb call 51f8f0 call 515860 CreateDirectoryA call 4f5730 150->153 154 502f13-502f2a 151->154 152->153 172 5030cd-50312d call 5150d0 call 4f5730 153->172 173 5030bd-5030c8 153->173 156 502f41-502f49 154->156 157 502f2c-502f3b 154->157 159 502f80-502fca 156->159 160 502f4b-502f5b 156->160 157->156 161 502ff6 159->161 162 502fcc-502fe8 159->162 164 502f75-502f79 160->164 165 502f5d-502f6d 160->165 161->150 162->161 166 502fea-502ff0 162->166 164->154 169 502f7b 164->169 165->164 168 502f6f 165->168 166->161 168->164 169->150 178 503139-5031ce call 513840 call 4fb980 call 513840 call 51e820 call 517610 call 513060 172->178 179 50312f 172->179 173->172 192 5031d4-50324d GetTempPathA call 51f8f0 178->192 193 5033c7-5033ec 178->193 179->178 196 5032a5-5032d2 call 4f5730 192->196 197 50324f-503289 192->197 193->148 201 5032d4-5032e7 196->201 202 5032ee-503352 call 5150d0 call 513840 196->202 197->196 198 50328b-50329e 197->198 198->196 201->202 207 5033a3-5033c0 202->207 208 503354-50337f 202->208 207->193 209 503381-503395 208->209 210 503397-5033a1 208->210 209->193 210->193
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(0053EAC8), ref: 00502572
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 005026EF
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00502843
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 0050289F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 0050293F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 005029E1
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00502CAC
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00502D6E
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00502EB0
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 0050307B
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 005031FA
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 0050344D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                              • String ID: C:\Users\user$C:\daxjjwrfm\$Wq0O$\
                                                                                                                                                                                                              • API String ID: 1691758827-3631644381
                                                                                                                                                                                                              • Opcode ID: a82f5e654683990dd9cdb7a83d21239c342d40a7407e4efcf0ce788b6e7e9e96
                                                                                                                                                                                                              • Instruction ID: 191e156553f982054ec22c17c3643e758e7d0e5aaac4378aa48f09f0456594ce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a82f5e654683990dd9cdb7a83d21239c342d40a7407e4efcf0ce788b6e7e9e96
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E68215B5900205CBD728DF24FC96ABA3BB5FBB5310F00812AE501C73A1E774998EEB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 211 5000c8-500232 call 513840 call 4f5730 call 513840 call 4f5730 call 513840 call 4f5730 call 513840 229 500234 211->229 230 50023e-500303 call 4f5730 call 513840 * 2 call 519e60 211->230 229->230 241 500305 230->241 242 50030f-50039f call 50c520 call 5199b0 230->242 241->242 249 5003a1-5003b3 242->249 250 5003b9-5003e2 call 4f5730 242->250 249->250 253 5003e4 250->253 254 5003ee-5004f6 GetEnvironmentVariableA call 513840 CreateMutexA * 3 call 4f6460 call 4f6090 250->254 253->254 263 500514-500548 254->263 264 5004f8-500508 254->264 266 50060b-500615 call 502490 263->266 267 50054e-500568 263->267 264->263 265 50050a 264->265 265->263 271 50061a-50062a 266->271 269 50056a-500579 267->269 270 50057f-500605 GetTickCount call 5041b0 call 4f5730 call 5150d0 call 513840 267->270 269->270 270->266 273 50062c-500638 271->273 274 50063e-500675 GetCommandLineA 271->274 273->274 278 500677-50067e 274->278 279 50069c-500734 call 51f8f0 call 4f5730 call 506fb0 call 513840 274->279 278->279 293 500746-5007c1 call 4f5730 call 506fb0 279->293 294 500736-500741 279->294 300 5007c3-5007ee 293->300 301 5007f4-50082b call 513840 293->301 294->293 300->301 304 500845-5008b5 call 4f5730 call 506fb0 301->304 305 50082d-500840 call 512780 301->305 311 5008b7-5008d8 304->311 312 5008df-500908 call 513840 304->312 305->304 311->312 315 500914-500916 312->315 316 50090a 312->316 317 500931-5009ad call 515860 call 4f5730 call 5150d0 315->317 318 500918-50092c call 512780 315->318 316->315 326 5009e9-500a10 call 513840 317->326 327 5009af-5009dd 317->327 318->317 331 500a12-500a2f 326->331 332 500a36-500a56 326->332 327->326 331->332 333 500a58-500a74 332->333 334 500a7b-500abc 332->334 333->334 337 500af0-500b34 call 50c250 334->337 341 500b46-500b79 337->341 342 500b36-500b41 337->342 344 500c38-500c7d call 4f3dc0 341->344 345 500b7f-500b89 341->345 342->341 348 500c95-500cb1 344->348 349 500c7f-500c82 344->349 345->344 352 500cb3 348->352 353 500cbd-500cc7 348->353 350 500c84-500c86 349->350 351 500c88-500c93 349->351 350->348 350->351 351->348 352->353 355 500cd0-500cef Sleep 353->355 356 500cc9-500cce 353->356 355->337 356->355
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 005003F9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnvironmentVariable
                                                                                                                                                                                                              • String ID: C:\Users\user$hC<$h5$jjj$x7;C
                                                                                                                                                                                                              • API String ID: 1431749950-1342009712
                                                                                                                                                                                                              • Opcode ID: ff33821ffa3a61216c04c8829490cc0c9ea42eaf93bb699cf2afe0a054d2b782
                                                                                                                                                                                                              • Instruction ID: ef3ec30f2ec3ce0419c1379b277aefb9cd9b4ac765bf1d2f8d542ad47081c240
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff33821ffa3a61216c04c8829490cc0c9ea42eaf93bb699cf2afe0a054d2b782
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8420075A01300DBD728DF64EC96A7A7BF5FBB5300F04812AE501DB3A1E778994AEB50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 362 513060-513093 call 50cb00 365 513095 362->365 366 51309f-5130b9 362->366 365->366 367 5130bb-5130cd 366->367 368 5130ee-51311f 366->368 367->368 369 5130cf-5130e8 367->369 370 513121-51312d 368->370 371 513144-51315f 368->371 369->368 372 513136-51313d 370->372 373 51312f-513134 370->373 374 513161-51317b 371->374 375 513182-5131af call 4f6590 371->375 372->371 373->371 374->375 378 5131b1-5131bb 375->378 379 5131bd-5131d9 375->379 380 5131fb-513203 378->380 379->380 381 5131db-5131f5 379->381 382 513253-51329a CreateFileA 380->382 383 513205-51323f call 4f5070 380->383 381->380 385 5132b0-5132b2 382->385 386 51329c-5132a9 382->386 391 513241 383->391 392 51324b-513252 383->392 388 513311-51333f 385->388 389 5132b4-5132f4 call 4f5070 385->389 386->385 390 513340-513350 388->390 397 5132f6-513303 389->397 398 513309-513310 389->398 394 513383-513394 390->394 395 513352-513381 390->395 391->392 399 51339e-5133b9 394->399 395->399 397->398 400 5133c5-5133f7 call 511a30 399->400 401 5133bb 399->401 404 5133f9-513406 400->404 405 51340d-51348d call 4faed0 WriteFile 400->405 401->400 404->405 405->390 408 513493-5134be 405->408 409 5134c0-5134ca 408->409 410 5134cc 408->410 411 5134d6-51350a CloseHandle 409->411 410->411 412 513527-513546 call 4f5070 411->412 413 51350c-513521 411->413 413->412
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 0051327A
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 0051344B
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 005134DA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: f4fd2299ab06ade427fcb3b9f5327491f2270d8289b3c645380038f6605d4b15
                                                                                                                                                                                                              • Instruction ID: 8e27b6526896857904cd0ff1c324a724d8a5ea235daca7b14da74286495bc27a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4fd2299ab06ade427fcb3b9f5327491f2270d8289b3c645380038f6605d4b15
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52C11476A10614DBD314CF68FC916AA37F5FBB9321B10852AE801C7374E774998EEB84

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 357 50c520-50c52d 358 50c543-50c565 GetProcessHeap RtlFreeHeap 357->358 359 50c52f-50c53c 357->359 360 50c567-50c576 358->360 361 50c57c-50c57d 358->361 359->358 360->361
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,NR,?,00520A4E,00000000), ref: 0050C549
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00520A4E,00000000), ref: 0050C550
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID: NR
                                                                                                                                                                                                              • API String ID: 3859560861-4207911306
                                                                                                                                                                                                              • Opcode ID: 1383c515e6d3cca8a1fa63529ae975c54e9b30d4854b37b33bf0016898108c28
                                                                                                                                                                                                              • Instruction ID: b34a37147e411ef864164982d009ba6b352d1cb11e4362b7967fbd85c8cdd530
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1383c515e6d3cca8a1fa63529ae975c54e9b30d4854b37b33bf0016898108c28
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68F065759083049FDA149F58EC9A6657BF4FB59704F004509E905C7770D770E888EB59

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 416 51c640-51c650 417 51c652-51c65e 416->417 418 51c664-51c6b9 416->418 417->418 419 51c6bb-51c6d7 418->419 420 51c6ea-51c71e AllocateAndInitializeSid 418->420 421 51c6e0 419->421 422 51c6d9-51c6de 419->422 423 51c7f1-51c819 420->423 424 51c724-51c73f CheckTokenMembership 420->424 421->420 422->420 425 51c741-51c76e 424->425 426 51c77a-51c7ad FreeSid 424->426 425->426 427 51c770 425->427 426->423 428 51c7af-51c7c3 426->428 427->426 429 51c7c5-51c7d7 428->429 430 51c7d9-51c7eb 428->430 429->423 430->423
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00502591,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00502591), ref: 0051C701
                                                                                                                                                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 0051C737
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 0051C798
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: 8e61836a5dc05a45d102f951ec7aadb2114f11d33f98e1e989b61967afa8c4f8
                                                                                                                                                                                                              • Instruction ID: 410d4a1312071602542d86abd6b4fca513e3a0de0a5d0e3c653abd400d0f4e1c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e61836a5dc05a45d102f951ec7aadb2114f11d33f98e1e989b61967afa8c4f8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6741D075A40244DFD728CFA8ED969A97BF5FF7A300B108159E502C7361E734A98AEF01

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 431 506f00-506f12 432 506f43-506f67 GetProcessHeap RtlAllocateHeap 431->432 433 506f14-506f2e 431->433 433->432 434 506f30-506f3c 433->434 434->432
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00509195,021A1850,?,?,?,?,?,00516DD6), ref: 00506F59
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00509195,021A1850,?,?,?,?,?,00516DD6), ref: 00506F60
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: eb7a7bac68dc25a35947aa9073998a099607100a44d80c7521c787be83f224e9
                                                                                                                                                                                                              • Instruction ID: 002797277f65f3d58164fb421510dbd01186f919f70c284151ec41845791274a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb7a7bac68dc25a35947aa9073998a099607100a44d80c7521c787be83f224e9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00F0EC35500B018BCF18EB64FC99A243BB9FF66601B044008E502876A0EAB2A40897A8

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 435 502290-5022df lstrlen CharLowerBuffA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 005022A2
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 005022BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 99e74a921bb08b9b09ddd480d1c6d7f789227808c8229b60e0fb381227d527bf
                                                                                                                                                                                                              • Instruction ID: 9a8a762a049453b3dfdc03cdcfd0d278da94c66747c9c71cf04bb46b9fbf4a43
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99e74a921bb08b9b09ddd480d1c6d7f789227808c8229b60e0fb381227d527bf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBE0DF72100A289B83149F98FC1A0F9B7FCFF393023044056F54AC23B0EB34194AA3A0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 436 4f72e0-4f739e call 515860 call 4f5730 441 4f73ca-4f73f0 call 5150d0 436->441 442 4f73a0-4f73bc 436->442 446 4f7427-4f7475 call 513840 CreateFileA 441->446 447 4f73f2-4f740e 441->447 442->441 443 4f73be-4f73c4 442->443 443->441 452 4f74fd-4f7507 446->452 453 4f747b-4f74e0 446->453 448 4f741d 447->448 449 4f7410-4f741b 447->449 448->446 449->446 454 4f752a-4f7542 452->454 455 4f7509-4f7524 452->455 456 4f7548-4f7590 call 519e60 453->456 457 4f74e2-4f74fb 453->457 454->456 455->454 457->456
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 004F7452
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 6d0671f70c08ecd58e0f7e7af68fb6d34beb39cd794692527fde21b87f844da9
                                                                                                                                                                                                              • Instruction ID: 2ecf39cb398a1d4e12b3fabf145856cfd9bfd62203ab4ac7993447f4295bc689
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d0671f70c08ecd58e0f7e7af68fb6d34beb39cd794692527fde21b87f844da9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41510676A012149BD328DB28FC936B637B5FBB5711F10802AE501C77B5E738988AEB54

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 460 512780-5127b0 call 4fad30 ExitProcess
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 550b5efa4e4e4fb8e0260ce40034c49c57f7b79ac2a20eeb3eb9ef6656f8130e
                                                                                                                                                                                                              • Instruction ID: 58397e2eb2d5afd075fcce737c20783d90b1533aefa613a37cd195387d476347
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 550b5efa4e4e4fb8e0260ce40034c49c57f7b79ac2a20eeb3eb9ef6656f8130e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10D05E745203088AC710AF20FC8742637EDFA607017001419A4008F3A0F77CF686A7D5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 499 51eeb0-51efc4 call 519e60 502 51efd0-51f013 CreatePipe 499->502 503 51efc6 499->503 504 51f015-51f033 502->504 505 51f038-51f048 502->505 503->502 506 51f3cc-51f3f2 504->506 507 51f04a-51f061 505->507 508 51f07f-51f0ae SetHandleInformation CreatePipe 505->508 509 51f3f8-51f40f 506->509 510 51f5df-51f5eb 506->510 511 51f063-51f073 507->511 512 51f075 507->512 513 51f0b0-51f0cd 508->513 514 51f104-51f12e 508->514 515 51f5f1-51f610 call 4f6660 509->515 516 51f415-51f425 509->516 510->515 511->508 512->508 517 51f0d3-51f0ff 513->517 518 51f377-51f3a3 CloseHandle 513->518 519 51f140-51f165 SetHandleInformation 514->519 520 51f130-51f13b 514->520 529 51f617-51f637 515->529 516->515 517->518 523 51f3a5-51f3a9 CloseHandle 518->523 524 51f3af-51f3c6 518->524 521 51f197-51f214 call 519e60 * 2 519->521 522 51f167-51f176 519->522 520->519 534 51f216-51f222 521->534 535 51f228-51f26e 521->535 526 51f184-51f191 522->526 527 51f178-51f182 522->527 523->524 524->506 524->529 526->521 527->521 534->535 536 51f270-51f290 535->536 537 51f297-51f2de CreateProcessA 535->537 536->537 538 51f2e0-51f306 537->538 539 51f325-51f337 537->539 540 51f33d-51f33f 538->540 541 51f308-51f323 538->541 539->540 542 51f345 540->542 543 51f42a-51f44e WriteFile 540->543 541->540 544 51f34f-51f36d CloseHandle * 2 542->544 545 51f450-51f469 543->545 546 51f49f-51f4b1 543->546 544->518 545->544 547 51f46f-51f48a 545->547 548 51f4d0-51f500 CloseHandle * 2 546->548 549 51f4b3-51f4c9 546->549 547->544 552 51f490-51f49a 547->552 550 51f502 548->550 551 51f50c-51f5d8 call 511720 WaitForSingleObject CloseHandle * 2 548->551 549->548 550->551 551->510 552->544
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000,?,00000000,00000001), ref: 0051F00B
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 0051F086
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,0000000C,00000000), ref: 0051F0A6
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 0051F147
                                                                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 0051F2C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F353
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0051F367
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F37B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F3A9
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0051F446
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F4D4
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0051F4E8
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00002710), ref: 0051F56B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0051F586
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0051F5A7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                              • String ID: ;8\w$<,]8$D$^KO
                                                                                                                                                                                                              • API String ID: 1130065513-1725895288
                                                                                                                                                                                                              • Opcode ID: d20b1d3c7b00d9632f5a24d01d7c176b4618b91d5a80a787e7baf0a8ad2b4a77
                                                                                                                                                                                                              • Instruction ID: 1ffbec5ba7fb7b15108d4b48eb33f1e62d76f55af6b41bb3e4e9af5665493129
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d20b1d3c7b00d9632f5a24d01d7c176b4618b91d5a80a787e7baf0a8ad2b4a77
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6512F375A00205DFD718CF64ED96AAA3BB5FBB8710B10852EE402C7374E774994AEF50

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 924 51b7f0-51b82d 925 51b86a-51b8d6 924->925 926 51b82f-51b857 924->926 927 51b8e8-51b926 CreateToolhelp32Snapshot 925->927 928 51b8d8-51b8e3 925->928 926->925 929 51b859-51b865 926->929 930 51ba05-51ba43 927->930 931 51b92c-51b93b 927->931 928->927 929->925 932 51ba45-51ba55 930->932 933 51ba8d-51bab9 Process32First 930->933 934 51b947-51b99a call 4f5730 call 5138a0 931->934 935 51b93d 931->935 936 51ba57-51ba6b 932->936 937 51ba6d-51ba87 932->937 938 51babb-51bac8 933->938 939 51bacf-51bad1 933->939 948 51b99c-51b9b1 934->948 949 51b9bf-51b9d8 934->949 935->934 936->933 937->933 938->939 941 51bad7-51bada 939->941 942 51be7e-51bebd CloseHandle 939->942 944 51bae3-51bb54 call 4f40b0 941->944 953 51bc51-51bca8 CreateToolhelp32Snapshot 944->953 954 51bb5a-51bb96 call 4f5730 944->954 951 51b9b3-51b9bd 948->951 952 51b9de-51ba04 call 513840 948->952 949->952 951->952 955 51bcca-51bcd7 953->955 956 51bcaa-51bcc8 953->956 964 51bb98-51bbac 954->964 965 51bbae-51bbbb 954->965 959 51bcde-51bcee Module32First 955->959 956->959 962 51bd31-51bd5e call 4f5730 959->962 963 51bcf0-51bd02 959->963 975 51bd60 962->975 976 51bd6a-51bdad call 5138a0 call 513840 962->976 966 51bd04 963->966 967 51bd0e-51bd2c call 5138a0 963->967 968 51bbc0-51bc19 call 4fbba0 call 513840 964->968 965->968 966->967 977 51bdb4-51bdc3 967->977 985 51bc39-51bc47 call 5138a0 968->985 986 51bc1b-51bc31 968->986 975->976 976->977 982 51bdc5-51bde1 977->982 983 51bdea 977->983 984 51bdf4-51be62 call 4f5f40 CloseHandle Process32Next 982->984 988 51bde3-51bde8 982->988 983->984 995 51be64 984->995 996 51be6e-51be70 984->996 985->953 986->985 990 51bc33 986->990 988->984 990->985 995->996 997 51bae0 996->997 998 51be76-51be79 996->998 997->944 998->942
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 0051B8EC
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 0051BA96
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: 9y8
                                                                                                                                                                                                              • API String ID: 2353314856-3592070472
                                                                                                                                                                                                              • Opcode ID: 1d14b121dead8421cabc961c111982f35ccc40a249889a8d62045c430442cc1f
                                                                                                                                                                                                              • Instruction ID: 331ebdfffea3613c510b6635d6a8b2f16c3dd916333cf525cb04807770717262
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d14b121dead8421cabc961c111982f35ccc40a249889a8d62045c430442cc1f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23F106756002058BE728DF29ED926B93BF5FBB5310B00811EE406C7774E774998EEB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 0050826F
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,00C847B0,00C847B0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 005082CA
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00508301
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00508323
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 0050833A
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00C847B0,00000010), ref: 0050838B
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 005083C2
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00508408
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00508481
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: f5533e8c8e4b26f84d69daf8542cbf29f10eb632ead9a93f8852e522435a9acf
                                                                                                                                                                                                              • Instruction ID: 12b7849ff8c76961fb44dd2c93466ea639a407ccaa42a7d3edd33e8dcccc5e20
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5533e8c8e4b26f84d69daf8542cbf29f10eb632ead9a93f8852e522435a9acf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA61DD726056019BD328CB68FC96B793BF4FBB5701F04951AE841C63B0EB70988EEB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 004F40B0: lstrlen.KERNEL32(?,?,004F1038,?), ref: 004F40DD
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 004F6189
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 004F6274
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 004F632E
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(?,?), ref: 004F6384
                                                                                                                                                                                                              • FindClose.KERNEL32(?), ref: 004F63AA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleeplstrlen
                                                                                                                                                                                                              • String ID: ysh
                                                                                                                                                                                                              • API String ID: 3282225923-1904326249
                                                                                                                                                                                                              • Opcode ID: 14e1f66f7ff0cdb35550fc8c837392852416d3617413512b543f6cfa62a1dcc3
                                                                                                                                                                                                              • Instruction ID: aad53a61532cc791b1fffa7fc909abe316018e1907298dc2d1f547854891b950
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14e1f66f7ff0cdb35550fc8c837392852416d3617413512b543f6cfa62a1dcc3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69812375900208DFD728DF64EC96AAA77B5FBB5300F04815AE505873B0FB348A4AEF95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000,00000001), ref: 0051A124
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,0000000A,?,00000000,?,00000000,00000001), ref: 0051A164
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000001), ref: 0051A176
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,-0000001A,0000000A,?,00000000,00000001), ref: 0051A24F
                                                                                                                                                                                                                • Part of subcall function 004FBBA0: wvsprintfA.USER32(00000000,?,005109D1), ref: 004FBBEB
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,00000001), ref: 0051A44C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenServicewvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 475583450-0
                                                                                                                                                                                                              • Opcode ID: d6e3658e2dcfe9f590da08d5e0e71b73b64542f2eae86e10d5ed48f001530b42
                                                                                                                                                                                                              • Instruction ID: e3482ff0f7fdc665b61ffa7633ac0fa46f6be55ee62fdac0fed17894ef3a2b6b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6e3658e2dcfe9f590da08d5e0e71b73b64542f2eae86e10d5ed48f001530b42
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13C11776901304DBE724CF64FD8666A7BF5FBB9300F00812AE505DB3A0E774994AEB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 004FB1D7
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 004FB256
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004FB26B
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004FB2E7
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 004FB31A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004FB334
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: td9k
                                                                                                                                                                                                              • API String ID: 3236713533-1579400769
                                                                                                                                                                                                              • Opcode ID: 05dbbae8837fb10b80407aced45ab5da4af33681cb8e5d8d8033e3b2649e0906
                                                                                                                                                                                                              • Instruction ID: 6525bd4f39822752dea994a0a1b40a29e9095047281f0073eaf5cc0997b19727
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05dbbae8837fb10b80407aced45ab5da4af33681cb8e5d8d8033e3b2649e0906
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54510575A012059BC324CF68FD81A6AB7B4FFA5314F10821BE805CB3A0E3349C4AEF95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(00C847B0,Function_00014290,E4E0A1C8,?,?,00000005,00000072), ref: 004FB669
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,005367EC,?,?,00000005,00000072), ref: 004FB70D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000005,00000072), ref: 004FB721
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,005367EC,?,?,00000005,00000072), ref: 004FB771
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388,?,?,00000005,00000072), ref: 004FB7D0
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,005367EC,00000072), ref: 004FB82A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004FB841
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,005367EC), ref: 004FB8AA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: 677aa3be026c03c0fe0b516d59a632f7594c883b4c78abf6aeb27e3b00c06d4a
                                                                                                                                                                                                              • Instruction ID: f4f0018728c419f8cfecdbaae4b519a73ce5eda520089d6aa4f3602f14074058
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 677aa3be026c03c0fe0b516d59a632f7594c883b4c78abf6aeb27e3b00c06d4a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C481B6765012029BD318CF25EC969263BE5FBBA705700C51EE4028B3B4E778980EEBA4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,000000FF), ref: 0051A7F1
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,000000FF), ref: 0051A849
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,000000FF), ref: 0051A885
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0051A8B8
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0051AA75
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000), ref: 0051AAC8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0051AAE2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 14e36aa44f3ef626e61a89f06c06bc8f7772bced1015fdf8b83a212a5197a8a9
                                                                                                                                                                                                              • Instruction ID: 75c2c56b86d268b396b64c91e36d5839ca2243cf9c5de17049196b8af60c8efd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14e36aa44f3ef626e61a89f06c06bc8f7772bced1015fdf8b83a212a5197a8a9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEA10475601200DBE315DF28EC96BBA37B5FBB9711F14401AF901C73A0E774988AEB96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00511F5E
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00511FDC
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 005120A2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3397401024-0
                                                                                                                                                                                                              • Opcode ID: 809b3503363178761202d1865aee019efd700db5f7b3517eecafc8c7e0030b9b
                                                                                                                                                                                                              • Instruction ID: 1aad6de98c880a19a25ce962f451a210d7801b1da97002cdeb704b2e99fe5b70
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 809b3503363178761202d1865aee019efd700db5f7b3517eecafc8c7e0030b9b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42A1FFB5601205DBE728DF24FD966A93BB5FB79311F00411AD806CA370E3349A8EEF54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,00518262,Function_00001300,00000001,?), ref: 0051199B
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 005119C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00518262,Function_00001300,00000001,?), ref: 005119DD
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,00518262,Function_00001300,00000001,?), ref: 005119F2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF,?,00518262,Function_00001300,00000001,?), ref: 00511A19
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: b76000cc688254885c8657aa1d0d01bab8320dbb6b735524b9715c7adf48c991
                                                                                                                                                                                                              • Instruction ID: 7d45c67df73eabb6df908d6b6b31eeb90476cb7d10ccffeb449495040903ace8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b76000cc688254885c8657aa1d0d01bab8320dbb6b735524b9715c7adf48c991
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9621DF31200300AFD328CF60EC9AB263BA4FF69710F10851DF6568B7B4D7B0A849EB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00507221
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,00C84978,00000000,00000001,?,00000000), ref: 005072E0
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00507300
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: IR
                                                                                                                                                                                                              • API String ID: 779948276-3379982419
                                                                                                                                                                                                              • Opcode ID: f4e7e8c2741be83370fec0e2d2a7e82fbe4980c773448d8c5061a9b55188d34e
                                                                                                                                                                                                              • Instruction ID: a013d1f64df086074499be74a4191ddbb9be7ec844d00d8b99788d391a9ef6a4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4e7e8c2741be83370fec0e2d2a7e82fbe4980c773448d8c5061a9b55188d34e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F141687A6012059BD728CF24FC86A7A37F5FBB9311B04441AE802C73B0E778984AFB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,?,00000000,?,?,?,?,?,00000000), ref: 00513A0F
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00513A3E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00513A52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: aecdb84193c2a7d380190bbe05b6701e3230cbba8a6f4f967688f6525b8ed406
                                                                                                                                                                                                              • Instruction ID: 91cd1be997e62dcbb78daf1141870388b387eed6e60f39a38e173e5454c8e2f8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aecdb84193c2a7d380190bbe05b6701e3230cbba8a6f4f967688f6525b8ed406
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 934114719002049BE718CF58ECA1BA93BB5FF74711F00801AE506DB3A4E3B0998DEB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 0051E966
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,00000000,00000000), ref: 0051E9D7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 0051EADD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1035965006-0
                                                                                                                                                                                                              • Opcode ID: 1cdd7d3f1e4609d88c85fd204121320c0e518df7f48d00d0332ccd89b11ec344
                                                                                                                                                                                                              • Instruction ID: fa7e83b56f4a4fa36de4410162861c7c3626bcbbe2c181944d6fffad08efaf15
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cdd7d3f1e4609d88c85fd204121320c0e518df7f48d00d0332ccd89b11ec344
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F81F3756002049FD724DF68FC96B6A3BB5FBB6300F104519E905C73A1DB74A88AEF94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0050C312
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 0050C35A
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0050C478
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1238713047-0
                                                                                                                                                                                                              • Opcode ID: d5ed7dee2215075782f8a2de777bb8e155820b39e28944ae4c135b88291bb1c1
                                                                                                                                                                                                              • Instruction ID: 2344b23ddd607dce317d333a3dab4954136f0e739ba4d9347d3ca6a54a53cca5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5ed7dee2215075782f8a2de777bb8e155820b39e28944ae4c135b88291bb1c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27512375900211CBD728CF20FD596B93BB5FBB5301F00851AE8069B7A4EB74998DEF91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00520A87,00000000,?,?,?,?,?,00000001), ref: 0051FAF7
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00520A87,00000000), ref: 0051FAFE
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00520A87,00000000,?,?,?,?,?,00000001), ref: 0051FB19
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00520A87,00000000,?,?,?,?,?,00000001), ref: 0051FB20
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: 00c4dca4bba8ebb8b9edae764b1e0e0cab8cba3926ee672e4bd2926ed8cdf50f
                                                                                                                                                                                                              • Instruction ID: f760afc4641fc5ef64cf9a07f6beb0a5eecad51b3aee5058c13c223fd5023123
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00c4dca4bba8ebb8b9edae764b1e0e0cab8cba3926ee672e4bd2926ed8cdf50f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88F03075510208FFDB14DFB0EC0AAAA3B78FFA9711F108018F909876A0D7319945DB61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00000001,00000001,00000000,00000001,00000000), ref: 004F3E43
                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 004F3E74
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldiv
                                                                                                                                                                                                              • String ID: L9<8
                                                                                                                                                                                                              • API String ID: 2838486344-2160928743
                                                                                                                                                                                                              • Opcode ID: 7ca2ffee964cfd3d63db4516fdea25a1fcbee56ddb76b533541d91e642f439a3
                                                                                                                                                                                                              • Instruction ID: e880ea11b6cde693592ad15802ff48fd31895958dd7946d1347dd8b2fe770b9a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ca2ffee964cfd3d63db4516fdea25a1fcbee56ddb76b533541d91e642f439a3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F541E2B6A106048BC728CF14FD9153977B2FFB6715724811FD50287760D338A94AEB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1391123493.00000000004F1000.00000020.00000001.01000000.00000005.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391109627.00000000004F0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391148983.0000000000522000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391162050.0000000000523000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.0000000000526000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391175259.000000000053E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1391218879.000000000053F000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_4f0000_qbpabupgx.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountSystemTickTime
                                                                                                                                                                                                              • String ID: @(l$
                                                                                                                                                                                                              • API String ID: 2164215191-2034585603
                                                                                                                                                                                                              • Opcode ID: 88d80ec83d7eba75d4346ea3436c2d8d62a9bfcf1fa383c5d60c4561acba6b3a
                                                                                                                                                                                                              • Instruction ID: 0f7eef2a16ec85d8108f1573015f0b9a31415f4efb07e2a19ae3e496122ac64d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88d80ec83d7eba75d4346ea3436c2d8d62a9bfcf1fa383c5d60c4561acba6b3a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9541AC729016108BD358CF28FCD25BA3BB5FBB9721704442AD846C6775EB34A94EFB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 00E803F9
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00E80427
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00E8046A
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00E80496
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00E80587
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00E8063E
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00E80CDF
                                                                                                                                                                                                                • Part of subcall function 00E7B150: CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00E7B1D7
                                                                                                                                                                                                              • Sleep.KERNEL32(00000D05), ref: 00E80BD2
                                                                                                                                                                                                                • Part of subcall function 00E7B150: GetFileTime.KERNEL32(00000000,?,?,?), ref: 00E7B256
                                                                                                                                                                                                                • Part of subcall function 00E7B150: CloseHandle.KERNEL32(00000000), ref: 00E7B26B
                                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 00E80DD1
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00E80EA8
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00E80ECC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00E80EFE
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000002), ref: 00E810B9
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00E810E7
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32(00000000), ref: 00E8120E
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 00E8132B
                                                                                                                                                                                                                • Part of subcall function 00E82290: lstrlen.KERNEL32(?), ref: 00E822A2
                                                                                                                                                                                                                • Part of subcall function 00E82290: CharLowerBuffA.USER32(?,00000000), ref: 00E822BE
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,00000005,00000000), ref: 00E81663
                                                                                                                                                                                                                • Part of subcall function 00E772E0: CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00E77452
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E81AC5
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00E81AE1
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00E81B07
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000002), ref: 00E81B43
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00E81CAC
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00E81947
                                                                                                                                                                                                                • Part of subcall function 00E92780: ExitProcess.KERNEL32 ref: 00E927B0
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00E81DFC
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00EB6680,00000080), ref: 00E81E27
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00EB6680,00000000), ref: 00E81E45
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00EB6680,00000002), ref: 00E81E7B
                                                                                                                                                                                                                • Part of subcall function 00E9C080: Sleep.KERNEL32(000003E8), ref: 00E9C1C3
                                                                                                                                                                                                                • Part of subcall function 00E7BBA0: wvsprintfA.USER32(00000000,?,00E909D1), ref: 00E7BBEB
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0002FE10,00000000,00000000,00000000), ref: 00E82194
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 00E82210
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$AttributesSleep$Create$CopyMutex$CloseCommandHandleLineModuleName$BuffCharCountEnvironmentExitLowerMessageProcessStartupThreadTickTimeVariablelstrlenwvsprintf
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$x7;C
                                                                                                                                                                                                              • API String ID: 1500488346-1470472774
                                                                                                                                                                                                              • Opcode ID: 4573c70abe4abfb1ca2a6d9b1f6e3698634bb9666173a3790109352518a7b711
                                                                                                                                                                                                              • Instruction ID: 18014f3cb5b7bfc7c45f0f04bd974792b954fa376fbb8955888c56be2eda8e5c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4573c70abe4abfb1ca2a6d9b1f6e3698634bb9666173a3790109352518a7b711
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F031371A00200CFD718EF66ED92A6B77F5FB98310B10822AE50AF7275E774A94DCB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 438 e82490-e824da call e9ee20 441 e824dc 438->441 442 e824e6-e824f9 438->442 441->442 443 e824fb 442->443 444 e82505-e825ca GetVersionExA call e9c640 call e8d0d0 442->444 443->444 449 e82758-e8277f 444->449 450 e825d0-e825e0 444->450 453 e82789-e827c9 call e75730 call e7b980 449->453 451 e825e2-e825fb 450->451 452 e82616 450->452 455 e8260a-e82614 451->455 456 e825fd-e82608 451->456 457 e82620-e82640 call e88090 452->457 467 e827cb-e827db 453->467 468 e827e3-e8281d call e93840 call e9e820 call e97610 call e93060 453->468 455->457 456->457 462 e82642-e8264f 457->462 463 e82656-e826a8 457->463 462->463 465 e826aa 463->465 466 e826b4-e8270c call e950d0 CreateDirectoryA call e75730 463->466 465->466 476 e82711-e82756 call e950d0 call e93840 466->476 467->468 469 e827dd 467->469 486 e828bc-e8297f call e88090 call e950d0 CreateDirectoryA call e9f8f0 468->486 487 e82823-e828b7 DeleteFileA RemoveDirectoryA 468->487 469->468 476->453 494 e829ab-e82ad9 call e95860 CreateDirectoryA call e75730 call e950d0 call e75730 call e93840 call e7b980 call e93840 call e9e820 call e97610 call e93060 486->494 495 e82981-e829a5 486->495 487->486 516 e82adf-e82af0 494->516 517 e83405-e8340a 494->517 495->494 519 e82af2-e82b4f call e75730 call e7bba0 call e93840 516->519 520 e82b54-e82b99 call e75730 516->520 518 e8340d-e8341f 517->518 521 e8342b-e8346c call e95860 SetFileAttributesA 518->521 522 e83421 518->522 544 e82c24-e82c5e 519->544 530 e82baa-e82bc6 520->530 531 e82b9b-e82ba8 520->531 533 e8346e-e8347d 521->533 534 e834b3-e834de call e99e60 521->534 522->521 535 e82bcc-e82c01 call e7bba0 call e93840 530->535 531->535 537 e8347f-e83494 533->537 538 e83496-e834ad 533->538 546 e834ea-e834f5 call ea0840 534->546 547 e834e0 534->547 551 e82c06-e82c1e 535->551 537->534 538->534 548 e82c6a-e82cfe call e950d0 CreateDirectoryA call e9f8f0 544->548 549 e82c60 544->549 547->546 557 e82d00-e82d16 548->557 558 e82d24-e82d3e 548->558 549->548 551->544 559 e82d18-e82d22 557->559 560 e82d45-e82e4e call e95860 CreateDirectoryA call e75730 call e950d0 call e75730 call e93840 call e7b980 call e93840 557->560 558->560 559->560 575 e82e6f-e82e94 call e9e820 call e97610 call e93060 560->575 576 e82e50-e82e68 560->576 583 e82e9a-e82f08 GetTempPathA call e740b0 575->583 584 e833ee 575->584 576->575 588 e82f0e 583->588 589 e83000-e83015 583->589 586 e833f1-e83403 584->586 586->518 592 e82f13-e82f2a 588->592 590 e8302b-e830bb call e9f8f0 call e95860 CreateDirectoryA call e75730 589->590 591 e83017-e83024 589->591 610 e830cd-e8312d call e950d0 call e75730 590->610 611 e830bd-e830c8 590->611 591->590 594 e82f2c-e82f3b 592->594 595 e82f41-e82f49 592->595 594->595 597 e82f4b-e82f5b 595->597 598 e82f80-e82fca 595->598 600 e82f5d-e82f6d 597->600 601 e82f75-e82f79 597->601 602 e82fcc-e82fe8 598->602 603 e82ff6 598->603 600->601 605 e82f6f 600->605 601->592 606 e82f7b 601->606 602->603 607 e82fea-e82ff0 602->607 603->589 605->601 606->589 607->603 616 e83139-e831ce call e93840 call e7b980 call e93840 call e9e820 call e97610 call e93060 610->616 617 e8312f 610->617 611->610 630 e831d4-e8324d GetTempPathA call e9f8f0 616->630 631 e833c7-e833ec 616->631 617->616 634 e8324f-e83289 630->634 635 e832a5-e832d2 call e75730 630->635 631->586 634->635 636 e8328b-e8329e 634->636 639 e832ee-e83352 call e950d0 call e93840 635->639 640 e832d4-e832e7 635->640 636->635 645 e833a3-e833c0 639->645 646 e83354-e8337f 639->646 640->639 645->631 647 e83381-e83395 646->647 648 e83397-e833a1 646->648 647->631 648->631
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(00EBEAC8), ref: 00E82572
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00E826EF
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00E82843
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00E8289F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00E8293F
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00E829E1
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00E82CAC
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00E82D6E
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00E82EB0
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00E8307B
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00E831FA
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 00E8344D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersion
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$C:\daxjjwrfm\$Wq0O$\
                                                                                                                                                                                                              • API String ID: 1691758827-4043548932
                                                                                                                                                                                                              • Opcode ID: 8296c4e326e5921a53789e688e7fc7e2d32d174f6512b75575435f0956bfaf40
                                                                                                                                                                                                              • Instruction ID: 1b9bc2782e3ab716e4071a5223359959a2bbc04d9ee61bb979590ba6589ec962
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8296c4e326e5921a53789e688e7fc7e2d32d174f6512b75575435f0956bfaf40
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F48213B1A002018FC718EF36ED926A737F5FB99310B10922AE509F72B5E774A94DCB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 756 e93060-e93093 call e8cb00 759 e9309f-e930b9 756->759 760 e93095 756->760 761 e930bb-e930cd 759->761 762 e930ee-e9311f 759->762 760->759 761->762 765 e930cf-e930e8 761->765 763 e93121-e9312d 762->763 764 e93144-e9315f 762->764 766 e9312f-e93134 763->766 767 e93136-e9313d 763->767 768 e93161-e9317b 764->768 769 e93182-e931af call e76590 764->769 765->762 766->764 767->764 768->769 772 e931bd-e931d9 769->772 773 e931b1-e931bb 769->773 774 e931fb-e93203 772->774 775 e931db-e931f5 772->775 773->774 776 e93253-e9329a CreateFileA 774->776 777 e93205-e9323f call e75070 774->777 775->774 778 e9329c-e932a9 776->778 779 e932b0-e932b2 776->779 786 e9324b-e93252 777->786 787 e93241 777->787 778->779 781 e93311-e9333f 779->781 782 e932b4-e932f4 call e75070 779->782 785 e93340-e93350 781->785 791 e93309-e93310 782->791 792 e932f6-e93303 782->792 789 e93383-e93394 785->789 790 e93352-e93381 785->790 787->786 793 e9339e-e933b9 789->793 790->793 792->791 794 e933bb 793->794 795 e933c5-e933f7 call e91a30 793->795 794->795 798 e933f9-e93406 795->798 799 e9340d-e9348d call e7aed0 WriteFile 795->799 798->799 799->785 802 e93493-e934be 799->802 803 e934cc 802->803 804 e934c0-e934ca 802->804 805 e934d6-e9350a CloseHandle 803->805 804->805 806 e9350c-e93521 805->806 807 e93527-e93546 call e75070 805->807 806->807
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 00E9327A
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 00E9344B
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 00E934DA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1065093856-0
                                                                                                                                                                                                              • Opcode ID: bc685eefed50cce930bf8d6a0746c244f025805044ef4a4cda548f2d936d8d3b
                                                                                                                                                                                                              • Instruction ID: abec2de68154357e015873ee2ace5b66ad142a6fb27f5bf1ea9293cdcc9e9ce0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc685eefed50cce930bf8d6a0746c244f025805044ef4a4cda548f2d936d8d3b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99C10176A11610CFC704CF6AFC9166B33F5F799325B10922AE806FB275E774A989CB40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 649 e7b150-e7b1a7 650 e7b1bb-e7b1fc CreateFileA 649->650 651 e7b1a9-e7b1b5 649->651 652 e7b1fe-e7b21b 650->652 653 e7b21c-e7b25e GetFileTime 650->653 651->650 654 e7b284-e7b2ac 653->654 655 e7b260-e7b283 CloseHandle 653->655 656 e7b2ae 654->656 657 e7b2b8-e7b34a call e9f840 GetFileSize CloseHandle 654->657 656->657 660 e7b36c-e7b36f 657->660 661 e7b34c-e7b35e 657->661 663 e7b371-e7b38b 660->663 664 e7b38c-e7b39e 660->664 661->660 662 e7b360-e7b365 661->662 662->660
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00E7B1D7
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00E7B256
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E7B26B
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E7B2E7
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00E7B31A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E7B334
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID: td9k
                                                                                                                                                                                                              • API String ID: 3236713533-1579400769
                                                                                                                                                                                                              • Opcode ID: 2baa375811a76d0ddf8e8154b64b24bf2d06a832c39a6a9984eb80496414e149
                                                                                                                                                                                                              • Instruction ID: 0ee76e09e8ad0b4db04b04274610c4704d8b01718bba8d3cb94a3953e8cfe35d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2baa375811a76d0ddf8e8154b64b24bf2d06a832c39a6a9984eb80496414e149
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8651C4756012019FC314DF6AFC816AB77B5FB89314F10835BE409F7264E774A949CB85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 665 e91e90-e91f1a 666 e91f1c-e91f32 665->666 667 e91f4f 665->667 668 e91f59-e91f7d CreateToolhelp32Snapshot 666->668 669 e91f34-e91f4d 666->669 667->668 670 e91f8f-e91f91 668->670 671 e91f7f-e91f8a 668->671 669->668 672 e9228b-e9229e 670->672 673 e91f97-e91fba 670->673 671->670 674 e922b0-e922e3 call e99e60 672->674 675 e922a0-e922aa 672->675 676 e91fbc-e91fce 673->676 677 e91fd4-e91fee Process32First 673->677 683 e922ef-e922f2 674->683 684 e922e5 674->684 675->674 676->677 679 e92255-e92281 CloseHandle 677->679 680 e91ff4 677->680 679->672 682 e92000-e92063 call e9f8f0 call e82290 call e91d60 680->682 691 e921e9-e9224f Process32Next 682->691 692 e92069-e9208c 682->692 684->683 691->679 691->682 693 e92098-e920c2 OpenProcess 692->693 694 e9208e 692->694 695 e92102-e92104 693->695 696 e920c4-e920dc 693->696 694->693 699 e9210a-e92164 TerminateProcess 695->699 700 e921dc-e921e6 695->700 697 e920de-e920f1 696->697 698 e920f3-e920fb 696->698 697->695 698->695 701 e9217a-e921a1 CloseHandle 699->701 702 e92166-e92173 699->702 700->691 703 e921a3-e921ba 701->703 704 e921d2 701->704 702->701 705 e921bc-e921c2 703->705 706 e921c4-e921d0 703->706 704->700 705->700 706->700
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00E91F5E
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00E91FDC
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E920A2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstOpenProcessProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3397401024-0
                                                                                                                                                                                                              • Opcode ID: 51ed99e3cc813a6c5cf514f2a3987c4881854eeeeba58de0c1e80e7057bf3ccc
                                                                                                                                                                                                              • Instruction ID: 0ca633181aaae95c7a3d096898d4ca7e04499566ff6e77a5fbad09438a33c37b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51ed99e3cc813a6c5cf514f2a3987c4881854eeeeba58de0c1e80e7057bf3ccc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37A1D075602211DFCB18DF27ED926AA73B5FB99310B14422ED946FA274E734AA4CCF40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 707 e938b0-e938d2 708 e938d4-e938e1 707->708 709 e938e7-e938ff 707->709 708->709 710 e9392b-e93937 709->710 711 e93901-e93926 709->711 712 e93939-e93961 710->712 713 e93976-e93992 call e99e60 710->713 711->710 712->713 714 e93963-e93970 712->714 717 e939a8-e93a18 call e99e60 CreateProcessA 713->717 718 e93994-e939a1 713->718 714->713 721 e93a1a-e93a24 717->721 722 e93a64-e93a79 717->722 718->717 724 e93a3a-e93a62 CloseHandle * 2 721->724 725 e93a26-e93a33 721->725 723 e93a7f-e93a94 722->723 724->723 725->724
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,?,00000000,?,?,?,?,?,00000000), ref: 00E93A0F
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00E93A3E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00E93A52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: cfa7c86984af62fb7f69054a06e6a70586aa8ad847d6b4f74809a464f2fb40ea
                                                                                                                                                                                                              • Instruction ID: eb6b525806eee185948f6e35fcba72181903d76f16406ce5486d95e58a24a2b7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfa7c86984af62fb7f69054a06e6a70586aa8ad847d6b4f74809a464f2fb40ea
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C241DE719002049FDB08CF6AED91BAA37F5FB58711F10811AE506FB2B8D7B4A94CCB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 726 e8c250-e8c26e 727 e8c29a-e8c2d0 726->727 728 e8c270-e8c28e 726->728 730 e8c2e2-e8c326 CreateToolhelp32Snapshot 727->730 731 e8c2d2-e8c2dd 727->731 728->727 729 e8c290 728->729 729->727 732 e8c32c-e8c381 Process32First 730->732 733 e8c4e5-e8c51e call e99e60 730->733 731->730 734 e8c4ca-e8c4db CloseHandle 732->734 735 e8c387 732->735 734->733 737 e8c390-e8c3d5 call e9f8f0 735->737 741 e8c3e9-e8c40d 737->741 742 e8c3d7-e8c3e7 737->742 743 e8c414-e8c43f call e82290 call e91d60 741->743 742->743 748 e8c441-e8c49c Process32Next 743->748 749 e8c4a4-e8c4c3 743->749 748->737 750 e8c4a2 748->750 749->734 750->734
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00E8C312
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 00E8C35A
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00E8C478
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1238713047-0
                                                                                                                                                                                                              • Opcode ID: 56831b6de978ac23e807321e3530edc133313694f956daa831e1c8f5d5da6585
                                                                                                                                                                                                              • Instruction ID: 940fd0f53020512555c610ed30df0a5d4f9dd4f9294f20cfc5efa2ec9ddebee0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 56831b6de978ac23e807321e3530edc133313694f956daa831e1c8f5d5da6585
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F514271500211CFC714DF22FD956AB37B5FB89304F10822AE40ABA6B4EB74994CCFA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 751 e8c520-e8c52d 752 e8c52f-e8c53c 751->752 753 e8c543-e8c565 GetProcessHeap RtlFreeHeap 751->753 752->753 754 e8c57c-e8c57d 753->754 755 e8c567-e8c576 753->755 755->754
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,N,?,00EA0A4E,00000000), ref: 00E8C549
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00EA0A4E,00000000), ref: 00E8C550
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID: N
                                                                                                                                                                                                              • API String ID: 3859560861-980360074
                                                                                                                                                                                                              • Opcode ID: 633ae550340750546db3cda61385b3488f2ae51d6d1c47acf4d28527f142342a
                                                                                                                                                                                                              • Instruction ID: 6e85a8a66c858f47e5f7cc4d6626bcd3a047f28912acd3e18bce62308438eb27
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 633ae550340750546db3cda61385b3488f2ae51d6d1c47acf4d28527f142342a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF0E5708082049FDA18DF5AEC9652637F4EB49304F000509E50AE7630E770F888CBAA

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 810 e9c640-e9c650 811 e9c652-e9c65e 810->811 812 e9c664-e9c6b9 810->812 811->812 813 e9c6bb-e9c6d7 812->813 814 e9c6ea-e9c71e AllocateAndInitializeSid 812->814 817 e9c6d9-e9c6de 813->817 818 e9c6e0 813->818 815 e9c7f1-e9c819 814->815 816 e9c724-e9c73f CheckTokenMembership 814->816 819 e9c77a-e9c7ad FreeSid 816->819 820 e9c741-e9c76e 816->820 817->814 818->814 819->815 822 e9c7af-e9c7c3 819->822 820->819 821 e9c770 820->821 821->819 823 e9c7d9-e9c7eb 822->823 824 e9c7c5-e9c7d7 822->824 823->815 824->815
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00E82591,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00E82591), ref: 00E9C701
                                                                                                                                                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00E9C737
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00E9C798
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: 33958a134e9d875578bfda3e68d9fbd41a0d52425264ac4c0ec1b24d28dca239
                                                                                                                                                                                                              • Instruction ID: 79668973d5b26cd3166637dfba730ad5c96f295725312d21165e5b2d1ea287af
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33958a134e9d875578bfda3e68d9fbd41a0d52425264ac4c0ec1b24d28dca239
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB41BE35A04244DFCB08DBBAED9696A77F5F75D300B14825AE502F7262E734A948CF11
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00E8C250: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00E8C312
                                                                                                                                                                                                                • Part of subcall function 00E8C250: Process32First.KERNEL32(00000000,?), ref: 00E8C35A
                                                                                                                                                                                                              • Sleep.KERNEL32(00000D05), ref: 00E80BD2
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00E80CDF
                                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 00E80DD1
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00E80EA8
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00E80ECC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep$File$AttributesCreateFirstModuleNameProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: x7;C
                                                                                                                                                                                                              • API String ID: 1973522251-2106350440
                                                                                                                                                                                                              • Opcode ID: f475c76b6513d7511b4bcf564f86875d53ebfbfe411e5d92f13f258e5d03e43a
                                                                                                                                                                                                              • Instruction ID: 77175afbbe24037715d87dfc277fa07cf88f365eef53eec20ab81dc8261ef61a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f475c76b6513d7511b4bcf564f86875d53ebfbfe411e5d92f13f258e5d03e43a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F31C632A046018FD79CEF2AED9166BB7A1F744314F154229D80EF7661E734584CCF85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1131 e8c389 1132 e8c390-e8c3d5 call e9f8f0 1131->1132 1135 e8c3e9-e8c40d 1132->1135 1136 e8c3d7-e8c3e7 1132->1136 1137 e8c414-e8c43f call e82290 call e91d60 1135->1137 1136->1137 1142 e8c441-e8c49c Process32Next 1137->1142 1143 e8c4a4-e8c4c3 1137->1143 1142->1132 1144 e8c4a2 1142->1144 1145 e8c4ca-e8c51e CloseHandle call e99e60 1143->1145 1144->1145
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00E8C478
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00E8C4D5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4007157957-0
                                                                                                                                                                                                              • Opcode ID: 8c0020f35584ecbfd985b3cf070f142ea9242b3812561c12483ed74743734335
                                                                                                                                                                                                              • Instruction ID: 677e74ad9eb964807c39ba4dcaf76a888bde0d68571f26f49a3397d02a956920
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c0020f35584ecbfd985b3cf070f142ea9242b3812561c12483ed74743734335
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3312771900200CFD718EF26ED916EB37B5FB88300F10925ED509B6264E774AA4CCFA0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1149 e86f00-e86f12 1150 e86f43-e86f67 GetProcessHeap RtlAllocateHeap 1149->1150 1151 e86f14-e86f2e 1149->1151 1151->1150 1152 e86f30-e86f3c 1151->1152 1152->1150
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00E89195,021A1850,?,?,?,?,?,00E96DD6), ref: 00E86F59
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00E89195,021A1850,?,?,?,?,?,00E96DD6), ref: 00E86F60
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 7d5505e71d49b8900ed620c910de726b2b97122071cf470f45bc61a363fab78e
                                                                                                                                                                                                              • Instruction ID: 560a8a990578b3b33810a8dcf3fb7d3f2c4633b149a605cf40b63ffce349c3d9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d5505e71d49b8900ed620c910de726b2b97122071cf470f45bc61a363fab78e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42F082316147008FCB08DB66ED99A2637E9AB49601B045518A21AFB960E6B5A4088798

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1153 e82290-e822df lstrlen CharLowerBuffA
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00E822A2
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 00E822BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: cf54524a8f8a6dc5d4f693a4dc12ce85c186986bd34cddb2e43e9e83fba94abe
                                                                                                                                                                                                              • Instruction ID: 8cdf568dc519a3c8e4d32c04e08e958e229815377129318ddbbe54316ebb47fd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf54524a8f8a6dc5d4f693a4dc12ce85c186986bd34cddb2e43e9e83fba94abe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EE0DF321005209F83049FAAFD080F733ECFB093023444256E589F2A70EB282889C790

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1154 e92780-e927b0 call e7ad30 ExitProcess
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 995f902153e840738ed92eeaeb5e5ba6e2c84e4a90968621d218600a32f9394c
                                                                                                                                                                                                              • Instruction ID: a57da26b1edab3d2daea7a44c3b0d75a95fc2d3783861a2644c1fc9de0e91258
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 995f902153e840738ed92eeaeb5e5ba6e2c84e4a90968621d218600a32f9394c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6FD05E704203048E8714BF62FC854667BAEFB447007006514A400AB331E374F68587D1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1194 e9eeb0-e9efc4 call e99e60 1197 e9efd0-e9f013 CreatePipe 1194->1197 1198 e9efc6 1194->1198 1199 e9f038-e9f048 1197->1199 1200 e9f015-e9f033 1197->1200 1198->1197 1202 e9f04a-e9f061 1199->1202 1203 e9f07f-e9f0ae SetHandleInformation CreatePipe 1199->1203 1201 e9f3cc-e9f3f2 1200->1201 1206 e9f3f8-e9f40f 1201->1206 1207 e9f5df-e9f5eb 1201->1207 1208 e9f063-e9f073 1202->1208 1209 e9f075 1202->1209 1204 e9f0b0-e9f0cd 1203->1204 1205 e9f104-e9f12e 1203->1205 1210 e9f0d3-e9f0ff 1204->1210 1211 e9f377-e9f3a3 CloseHandle 1204->1211 1212 e9f140-e9f165 SetHandleInformation 1205->1212 1213 e9f130-e9f13b 1205->1213 1214 e9f5f1-e9f610 call e76660 1206->1214 1215 e9f415-e9f425 1206->1215 1207->1214 1208->1203 1209->1203 1210->1211 1218 e9f3af-e9f3c6 1211->1218 1219 e9f3a5-e9f3a9 CloseHandle 1211->1219 1216 e9f197-e9f214 call e99e60 * 2 1212->1216 1217 e9f167-e9f176 1212->1217 1213->1212 1224 e9f617-e9f637 1214->1224 1215->1214 1229 e9f228-e9f26e 1216->1229 1230 e9f216-e9f222 1216->1230 1221 e9f178-e9f182 1217->1221 1222 e9f184-e9f191 1217->1222 1218->1201 1218->1224 1219->1218 1221->1216 1222->1216 1231 e9f270-e9f290 1229->1231 1232 e9f297-e9f2de CreateProcessA 1229->1232 1230->1229 1231->1232 1233 e9f2e0-e9f306 1232->1233 1234 e9f325-e9f337 1232->1234 1235 e9f308-e9f323 1233->1235 1236 e9f33d-e9f33f 1233->1236 1234->1236 1235->1236 1237 e9f42a-e9f44e WriteFile 1236->1237 1238 e9f345 1236->1238 1240 e9f49f-e9f4b1 1237->1240 1241 e9f450-e9f469 1237->1241 1239 e9f34f-e9f36d CloseHandle * 2 1238->1239 1239->1211 1242 e9f4d0-e9f500 CloseHandle * 2 1240->1242 1243 e9f4b3-e9f4c9 1240->1243 1241->1239 1244 e9f46f-e9f48a 1241->1244 1246 e9f50c-e9f5d8 call e91720 WaitForSingleObject CloseHandle * 2 1242->1246 1247 e9f502 1242->1247 1243->1242 1244->1239 1245 e9f490-e9f49a 1244->1245 1245->1239 1246->1207 1247->1246
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000,?,00000000,00000001), ref: 00E9F00B
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 00E9F086
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,0000000C,00000000), ref: 00E9F0A6
                                                                                                                                                                                                              • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 00E9F147
                                                                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 00E9F2C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E9F353
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00E9F367
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E9F37B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E9F3A9
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 00E9F446
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E9F4D4
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E9F4E8
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00002710), ref: 00E9F56B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00E9F586
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00E9F5A7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$Close$Create$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                              • String ID: ;8\w$<,]8$D$^K
                                                                                                                                                                                                              • API String ID: 1130065513-1517541040
                                                                                                                                                                                                              • Opcode ID: dcf25a2f9fb0e247e845576ac5b9349233124a5b133a237f2fe67d31c412c011
                                                                                                                                                                                                              • Instruction ID: 12d46e9b96e64bbbc7bc02e2960c4e33485435fafdf089c5cd47ef7357260c33
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcf25a2f9fb0e247e845576ac5b9349233124a5b133a237f2fe67d31c412c011
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C412D475A10215DFCB08CF67ED91AAB37F5FB59310B14822AE902F7274E738A948CB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00E9B8EC
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00E9BA96
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID: 9y8
                                                                                                                                                                                                              • API String ID: 2353314856-3592070472
                                                                                                                                                                                                              • Opcode ID: 1b8fae0bd8233b677aa53141985f5db5af5b43ab3f1158a048abebfd1e54e464
                                                                                                                                                                                                              • Instruction ID: 7109b9d37b0b041f0e407b436bba5cf2f6d17e512ccca629f2fd6d4e5b05a4ca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b8fae0bd8233b677aa53141985f5db5af5b43ab3f1158a048abebfd1e54e464
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEF10171A102108FCB28DF2BED9257B37E5FB99310B14822AE406F72B5E774A949CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00E8826F
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,01292F70,01292F70,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00E882CA
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00E88301
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00E88323
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00E8833A
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,01292F70,00000010), ref: 00E8838B
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00E883C2
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00E88408
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00E88481
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 6cc947a1ef78ef4239f6e792c9279f117fce28f74bb19616055f30e8d810a1dd
                                                                                                                                                                                                              • Instruction ID: 71c422dc60c37f0f1b83b12e49115e5373fd39e660058dfd90a1c7574a1ef47b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6cc947a1ef78ef4239f6e792c9279f117fce28f74bb19616055f30e8d810a1dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B61DC726052119FD304CB2AFD86B7737F4FB49705F14521AE949FA2B0EB74A888CB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00E740B0: lstrlen.KERNEL32(?,?,00E71038,?), ref: 00E740DD
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00E76189
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00E76274
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00E7632E
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(?,?), ref: 00E76384
                                                                                                                                                                                                              • FindClose.KERNEL32(?), ref: 00E763AA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleeplstrlen
                                                                                                                                                                                                              • String ID: ysh
                                                                                                                                                                                                              • API String ID: 3282225923-1904326249
                                                                                                                                                                                                              • Opcode ID: 90dff4cf62307c838e217c6d87c6e151a40b666b6924e5b0423e4f309114e1f3
                                                                                                                                                                                                              • Instruction ID: 90f11ea9a4bec2002c7c3e47a7b39154e25220db0c296250a041475ac0b5529d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90dff4cf62307c838e217c6d87c6e151a40b666b6924e5b0423e4f309114e1f3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99811371A003148FC718CF66ED92AA777F5FB99310F04825AE505B72B5EB70A90CCB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000,00000001), ref: 00E9A124
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,0000000A,?,00000000,?,00000000,00000001), ref: 00E9A164
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000001), ref: 00E9A176
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,-0000001A,0000000A,?,00000000,00000001), ref: 00E9A24F
                                                                                                                                                                                                                • Part of subcall function 00E7BBA0: wvsprintfA.USER32(00000000,?,00E909D1), ref: 00E7BBEB
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,00000001), ref: 00E9A44C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenServicewvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 475583450-0
                                                                                                                                                                                                              • Opcode ID: eb616a99e0ccf1e1172b401038ab93781d1344e1cecb8e1ac49bb4fbc3ceddaa
                                                                                                                                                                                                              • Instruction ID: 655de954d26f0e36ec6923ba47ca0afd5361caa7ef5cc8bbef180c8575656292
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb616a99e0ccf1e1172b401038ab93781d1344e1cecb8e1ac49bb4fbc3ceddaa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99C1C271A012009FD714CF6AED81A6B77F5FB99300F04922AE505FB3B4E774A949CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(01292F70,Function_00014290,?,?,00000072), ref: 00E7B669
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00EB67EC,?,?,00000072), ref: 00E7B70D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000072), ref: 00E7B721
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00EB67EC,?,?,00000072), ref: 00E7B771
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388,?,?,00000072), ref: 00E7B7D0
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00EB67EC,00000072), ref: 00E7B82A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E7B841
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00EB67EC), ref: 00E7B8AA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: e4ead34ed3967d7b294d99194c36235450dee4fc3cd2493ba3d227a42e5fb84e
                                                                                                                                                                                                              • Instruction ID: 4c86a2096151867f62aece8b52f7bad90965da0092f71ae9013c6ed2865280d1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4ead34ed3967d7b294d99194c36235450dee4fc3cd2493ba3d227a42e5fb84e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3581AA76501221CFC308CF2BFD999673BE5FB99705710962AE456BA374EB78A80DCB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,000000FF), ref: 00E9A7F1
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,000000FF), ref: 00E9A849
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,000000FF), ref: 00E9A885
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00E9A8B8
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00E9AA75
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000), ref: 00E9AAC8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E9AAE2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: cdd412c2b08a824ffe3ed4ec93aa4551b71f0033c4e0585b9c41bca24f46ff59
                                                                                                                                                                                                              • Instruction ID: 50386bb40cc9ab7d7cd9e1312c006a2e5f6c70ce17769af9081e173316da311b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdd412c2b08a824ffe3ed4ec93aa4551b71f0033c4e0585b9c41bca24f46ff59
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95A104716012109FD704DF2AED82B7B33E4FB89715F14422AE905F73A1EB74A848CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,00E98262,Function_00001300,00000001,?), ref: 00E9199B
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 00E919C2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00E98262,Function_00001300,00000001,?), ref: 00E919DD
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,00E98262,Function_00001300,00000001,?), ref: 00E919F2
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF,?,00E98262,Function_00001300,00000001,?), ref: 00E91A19
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 69a4e8e45da24c4271b3b882d1428ee9f43f75835940659de119ee8493e41a89
                                                                                                                                                                                                              • Instruction ID: fd5eea0c3281563d8b5f2d94bf4b8c8cd287a586935c27e18a1b5cb2c729387c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69a4e8e45da24c4271b3b882d1428ee9f43f75835940659de119ee8493e41a89
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF21E1762003009FC314DF62ED95B637BA4FB49710F20861EF646BB6B4D7B4A848CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00E87221
                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,01292F30,00000000,00000001,?,00000000), ref: 00E872E0
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00E87300
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                              • String ID: IR
                                                                                                                                                                                                              • API String ID: 779948276-3379982419
                                                                                                                                                                                                              • Opcode ID: 5b17d71125d7cfebd56756fbaee0e89b456d79d41bf819f1864120f5715d235b
                                                                                                                                                                                                              • Instruction ID: 0528177130f49ffda58623952627850e81179a8e8e1d6875d429f14b770e1949
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b17d71125d7cfebd56756fbaee0e89b456d79d41bf819f1864120f5715d235b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 724166756112008FC708DF26FC85A7737F4E789311B14422AE849F7771E778A849CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00E9E966
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,00000000,00000000), ref: 00E9E9D7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00E9EADD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1035965006-0
                                                                                                                                                                                                              • Opcode ID: 7d10f96ceaa725be5b1ce03571d4afdcb928d05c790801bdbc9d7c3ae6bcc4dc
                                                                                                                                                                                                              • Instruction ID: 900e5d6673da3f815bbc6f689c24c0590f55647728d530184ded0a7730f7fb69
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d10f96ceaa725be5b1ce03571d4afdcb928d05c790801bdbc9d7c3ae6bcc4dc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A81E075A002049FDB18DF6AEC91A6B33F5F789304F10965AE506B73A1EB74B848CF94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00EA0A87,00000000,?,?,?,?,?,00000001), ref: 00E9FAF7
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00EA0A87,00000000), ref: 00E9FAFE
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00EA0A87,00000000,?,?,?,?,?,00000001), ref: 00E9FB19
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00EA0A87,00000000,?,?,?,?,?,00000001), ref: 00E9FB20
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: 337bac03a8eb08d46b9edaac9bdf8b0bb55fb7987f916e1d82c8704794e70529
                                                                                                                                                                                                              • Instruction ID: ea5d9ab5b911c7b3be25fbed1a491b12104c00352ca5fca70960306bf65a4102
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 337bac03a8eb08d46b9edaac9bdf8b0bb55fb7987f916e1d82c8704794e70529
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38F03070601204EFDB149FB6FD49AAB3B6CFF88711F104119F919F66A0E731A948CB61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00000001,00000001,00000000,00000001,00000000), ref: 00E73E43
                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00E73E74
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldiv
                                                                                                                                                                                                              • String ID: L9<8
                                                                                                                                                                                                              • API String ID: 2838486344-2160928743
                                                                                                                                                                                                              • Opcode ID: 6ebf87775ef534df9b45b5992dcf96c4a3cdc021a0f2aeb7414fb3fbe16026dc
                                                                                                                                                                                                              • Instruction ID: 77b7b2f46a82cd6ec01bcb5d894e53bf9e83c066098c09cbb642cee428302d58
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ebf87775ef534df9b45b5992dcf96c4a3cdc021a0f2aeb7414fb3fbe16026dc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6412376A103108FC758CF2AFCD156A77B2FB8A718720921ED447BB660D334A94DDB80
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3130796308.0000000000E71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130777116.0000000000E70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130826301.0000000000EA2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130845524.0000000000EA3000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EA6000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBA000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130863619.0000000000EBE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3130924205.0000000000EBF000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_e70000_tkjnbticppc.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountSystemTickTime
                                                                                                                                                                                                              • String ID: @(l$
                                                                                                                                                                                                              • API String ID: 2164215191-2034585603
                                                                                                                                                                                                              • Opcode ID: fd22f8da5979e15efc33dfd6428e874b6b130f97654ce241ab66e9c6c646edd3
                                                                                                                                                                                                              • Instruction ID: 50f0922c974bf8b582b83688d2af093a5d584e3c3fdf1091e6bc909d81ef17b5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd22f8da5979e15efc33dfd6428e874b6b130f97654ce241ab66e9c6c646edd3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6341A072A002108FC744DF2BFCC25A777B1FBA9325314422AD446F6671F778A948CB50