Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
nnzZhhVIqM.exe

Overview

General Information

Sample name:nnzZhhVIqM.exe
renamed because original name is a hash value
Original sample name:43ee4772f0efa084eeb18e09cf5f6ea2a41a35c32123d8b6c1d41337ae79e699.exe
Analysis ID:1551212
MD5:d32fb5a87134ee848ec6fc2c081c333e
SHA1:f2d63086fc54c03f5639e996e2e0f1f6a834625b
SHA256:43ee4772f0efa084eeb18e09cf5f6ea2a41a35c32123d8b6c1d41337ae79e699
Tags:exeuser-adrian__luca
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Changes security center settings (notifications, updates, antivirus, firewall)
Found stalling execution ending in API Sleep call
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to many different domains
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • svchost.exe (PID: 4224 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • nnzZhhVIqM.exe (PID: 2940 cmdline: "C:\Users\user\Desktop\nnzZhhVIqM.exe" MD5: D32FB5A87134EE848EC6FC2C081C333E)
    • jbmx3cphxnwpllpjrowiz.exe (PID: 1264 cmdline: "C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe" MD5: D32FB5A87134EE848EC6FC2C081C333E)
      • ovkmkkgit.exe (PID: 4224 cmdline: "C:\depbjdo\ovkmkkgit.exe" MD5: D32FB5A87134EE848EC6FC2C081C333E)
  • SgrmBroker.exe (PID: 5296 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 5500 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 5140 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 2552 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 2092 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 4240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 7160 cmdline: C:\Windows\system32\svchost.exe -k LocalService -s W32Time MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • ovkmkkgit.exe (PID: 5932 cmdline: C:\depbjdo\ovkmkkgit.exe MD5: D32FB5A87134EE848EC6FC2C081C333E)
    • ktwsjztevxgl.exe (PID: 4908 cmdline: n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe" MD5: D32FB5A87134EE848EC6FC2C081C333E)
      • ovkmkkgit.exe (PID: 5580 cmdline: "c:\depbjdo\ovkmkkgit.exe" MD5: D32FB5A87134EE848EC6FC2C081C333E)
        • ktwsjztevxgl.exe (PID: 6492 cmdline: n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe" MD5: D32FB5A87134EE848EC6FC2C081C333E)
          • ovkmkkgit.exe (PID: 5920 cmdline: "c:\depbjdo\ovkmkkgit.exe" MD5: D32FB5A87134EE848EC6FC2C081C333E)
            • ktwsjztevxgl.exe (PID: 2796 cmdline: n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe" MD5: D32FB5A87134EE848EC6FC2C081C333E)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, ProcessId: 4224, ProcessName: svchost.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:45:46.264578+010020229301A Network Trojan was detected4.175.87.197443192.168.2.749747TCP
2024-11-07T15:46:28.077948+010020229301A Network Trojan was detected4.175.87.197443192.168.2.759181TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:45:44.860541+010020181411A Network Trojan was detected18.143.155.6380192.168.2.749741TCP
2024-11-07T15:45:47.796098+010020181411A Network Trojan was detected54.244.188.17780192.168.2.749766TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:45:44.860541+010020377711A Network Trojan was detected18.143.155.6380192.168.2.749741TCP
2024-11-07T15:45:47.796098+010020377711A Network Trojan was detected54.244.188.17780192.168.2.749766TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:45:45.985542+010020183161A Network Trojan was detected1.1.1.153192.168.2.759618UDP
2024-11-07T15:47:39.292296+010020183161A Network Trojan was detected1.1.1.153192.168.2.752514UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:45:53.555903+010028115421A Network Trojan was detected1.1.1.153192.168.2.752353UDP
2024-11-07T15:48:23.922912+010028115421A Network Trojan was detected1.1.1.153192.168.2.761961UDP
2024-11-07T15:48:32.910412+010028115421A Network Trojan was detected1.1.1.153192.168.2.754726UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:45:44.491463+010028155681A Network Trojan was detected192.168.2.74974118.143.155.6380TCP
2024-11-07T15:47:21.074276+010028155681A Network Trojan was detected192.168.2.759196199.59.243.22780TCP
2024-11-07T15:48:57.445301+010028155681A Network Trojan was detected192.168.2.75356618.143.155.6380TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:45:44.491463+010028206801Malware Command and Control Activity Detected192.168.2.74974118.143.155.6380TCP
2024-11-07T15:47:21.074276+010028206801Malware Command and Control Activity Detected192.168.2.759196199.59.243.22780TCP
2024-11-07T15:48:57.445301+010028206801Malware Command and Control Activity Detected192.168.2.75356618.143.155.6380TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nnzZhhVIqM.exeAvira: detected
Source: C:\depbjdo\ktwsjztevxgl.exeAvira: detection malicious, Label: TR/Taranis.1056
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeAvira: detection malicious, Label: TR/Taranis.1056
Source: C:\depbjdo\ovkmkkgit.exeAvira: detection malicious, Label: TR/Taranis.1056
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeReversingLabs: Detection: 92%
Source: C:\depbjdo\ktwsjztevxgl.exeReversingLabs: Detection: 92%
Source: C:\depbjdo\ovkmkkgit.exeReversingLabs: Detection: 92%
Source: nnzZhhVIqM.exeReversingLabs: Detection: 92%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\depbjdo\ktwsjztevxgl.exeJoe Sandbox ML: detected
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeJoe Sandbox ML: detected
Source: C:\depbjdo\ovkmkkgit.exeJoe Sandbox ML: detected
Source: nnzZhhVIqM.exeJoe Sandbox ML: detected
Source: nnzZhhVIqM.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: nnzZhhVIqM.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005CDB90 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,1_2_005CDB90
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: 7_2_00D5DB90 Sleep,FindFirstFileA,FindNextFileA,FindClose,7_2_00D5DB90
Source: C:\depbjdo\ovkmkkgit.exeCode function: 9_2_003FDB90 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,9_2_003FDB90
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 10_2_0048DB90 Sleep,FindFirstFileA,FindNextFileA,FindClose,10_2_0048DB90
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 16_2_0026DB90 Sleep,FindFirstFileA,FindNextFileA,FindClose,16_2_0026DB90
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 20_2_003DDB90 Sleep,FindFirstFileA,FindNextFileA,FindClose,20_2_003DDB90

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.7:49741 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.7:59196 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.7:53566 -> 18.143.155.63:80
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glasspeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadernothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreepeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavennothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwarddaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 171
Source: global trafficDNS traffic detected: number of DNS queries: 171
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: Joe Sandbox ViewIP Address: 18.143.155.63 18.143.155.63
Source: Joe Sandbox ViewIP Address: 85.214.228.140 85.214.228.140
Source: Joe Sandbox ViewIP Address: 199.59.243.227 199.59.243.227
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.7:49741 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.7:49741
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.7:49741
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.7:52353
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.7:59618
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.7:49766
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.7:49766
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.7:59196 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.7:52514
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.7:61961
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.7:54726
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.7:53566 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.7:49747
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.7:59181
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005AD0F0 socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,closesocket,1_2_005AD0F0
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: global trafficDNS traffic detected: DNS query: heavenstream.net
Source: global trafficDNS traffic detected: DNS query: leadernothing.net
Source: global trafficDNS traffic detected: DNS query: heavennothing.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: global trafficDNS traffic detected: DNS query: leaderbusiness.net
Source: global trafficDNS traffic detected: DNS query: heavenbusiness.net
Source: global trafficDNS traffic detected: DNS query: leaderappear.net
Source: global trafficDNS traffic detected: DNS query: heavenappear.net
Source: global trafficDNS traffic detected: DNS query: heavymanner.net
Source: global trafficDNS traffic detected: DNS query: gentlemanner.net
Source: global trafficDNS traffic detected: DNS query: heavyanother.net
Source: global trafficDNS traffic detected: DNS query: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: heavybusiness.net
Source: global trafficDNS traffic detected: DNS query: gentlebusiness.net
Source: global trafficDNS traffic detected: DNS query: heavyappear.net
Source: global trafficDNS traffic detected: DNS query: gentleappear.net
Source: global trafficDNS traffic detected: DNS query: variousmanner.net
Source: global trafficDNS traffic detected: DNS query: returnmanner.net
Source: global trafficDNS traffic detected: DNS query: variousanother.net
Source: global trafficDNS traffic detected: DNS query: returnanother.net
Source: global trafficDNS traffic detected: DNS query: variousbusiness.net
Source: global trafficDNS traffic detected: DNS query: returnbusiness.net
Source: global trafficDNS traffic detected: DNS query: variousappear.net
Source: global trafficDNS traffic detected: DNS query: returnappear.net
Source: global trafficDNS traffic detected: DNS query: degreeinstead.net
Source: global trafficDNS traffic detected: DNS query: forwardinstead.net
Source: global trafficDNS traffic detected: DNS query: degreeexplain.net
Source: global trafficDNS traffic detected: DNS query: forwardexplain.net
Source: global trafficDNS traffic detected: DNS query: degreebright.net
Source: global trafficDNS traffic detected: DNS query: forwardbright.net
Source: global trafficDNS traffic detected: DNS query: degreeinside.net
Source: global trafficDNS traffic detected: DNS query: forwardinside.net
Source: global trafficDNS traffic detected: DNS query: answerinstead.net
Source: global trafficDNS traffic detected: DNS query: glassinstead.net
Source: global trafficDNS traffic detected: DNS query: answerexplain.net
Source: global trafficDNS traffic detected: DNS query: glassexplain.net
Source: svchost.exe, 00000000.00000002.1367403570.0000015B53613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366029892.0000015B53671000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367572572.0000015B53673000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366640003.0000015B5365D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000000.00000003.1366029892.0000015B53671000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367572572.0000015B53673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 00000000.00000002.1367557188.0000015B5366B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 00000000.00000003.1365924899.0000015B53678000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367588416.0000015B5367A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366640003.0000015B5365D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366237476.0000015B5366A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367557188.0000015B5366B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 00000000.00000003.1366942828.0000015B53632000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
Source: svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366237476.0000015B5366A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367557188.0000015B5366B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 00000000.00000003.1366724561.0000015B5364C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 00000000.00000003.1366861781.0000015B5363F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366724561.0000015B5364C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
Source: ovkmkkgit.exe, 00000009.00000002.2297852840.0000000000A3D000.00000004.00000020.00020000.00000000.sdmp, ovkmkkgit.exe, 0000000F.00000002.3191990543.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, ovkmkkgit.exe, 00000013.00000002.3732602901.0000000000B01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeFile created: C:\Windows\depbjdo\Jump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeFile created: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeFile created: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeFile created: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exeFile created: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeFile created: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeFile created: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exeFile created: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeFile created: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exeFile created: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeFile deleted: C:\Windows\depbjdo\ihbjigr37cyfJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005C57601_2_005C5760
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: 7_2_00D557607_2_00D55760
Source: C:\depbjdo\ovkmkkgit.exeCode function: 9_2_003F57609_2_003F5760
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 10_2_0048576010_2_00485760
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 16_2_0026576016_2_00265760
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 20_2_003D576020_2_003D5760
Source: nnzZhhVIqM.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal100.troj.evad.winEXE@25/6@425/4
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,1_2_005D0FE0
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,7_2_00D60FE0
Source: C:\depbjdo\ovkmkkgit.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,9_2_00400FE0
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_00490FE0
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,16_2_00270FE0
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,20_2_003E0FE0
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005C9460 CreateToolhelp32Snapshot,OpenProcess,CloseHandle,Process32Next,CloseHandle,1_2_005C9460
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005E19A0 StartServiceCtrlDispatcherA,1_2_005E19A0
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005E19A0 StartServiceCtrlDispatcherA,1_2_005E19A0
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: 7_2_00D719A0 StartServiceCtrlDispatcherA,7_2_00D719A0
Source: C:\depbjdo\ovkmkkgit.exeCode function: 9_2_004119A0 StartServiceCtrlDispatcherA,9_2_004119A0
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 10_2_004A19A0 StartServiceCtrlDispatcherA,10_2_004A19A0
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 16_2_002819A0 StartServiceCtrlDispatcherA,16_2_002819A0
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 20_2_003F19A0 StartServiceCtrlDispatcherA,20_2_003F19A0
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4240:120:WilError_03
Source: C:\depbjdo\ktwsjztevxgl.exeMutant created: NULL
Source: C:\Program Files\Windows Defender\MpCmdRun.exeFile created: C:\Windows\SERVIC~1\LOCALS~1\AppData\Local\Temp\MpCmdRun.logJump to behavior
Source: nnzZhhVIqM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: nnzZhhVIqM.exeReversingLabs: Detection: 92%
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeFile read: C:\Users\user\Desktop\nnzZhhVIqM.exeJump to behavior
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Users\user\Desktop\nnzZhhVIqM.exe "C:\Users\user\Desktop\nnzZhhVIqM.exe"
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeProcess created: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe "C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k LocalService -s W32Time
Source: unknownProcess created: C:\depbjdo\ovkmkkgit.exe C:\depbjdo\ovkmkkgit.exe
Source: C:\depbjdo\ovkmkkgit.exeProcess created: C:\depbjdo\ktwsjztevxgl.exe n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeProcess created: C:\depbjdo\ovkmkkgit.exe "C:\depbjdo\ovkmkkgit.exe"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\depbjdo\ktwsjztevxgl.exeProcess created: C:\depbjdo\ovkmkkgit.exe "c:\depbjdo\ovkmkkgit.exe"
Source: C:\depbjdo\ovkmkkgit.exeProcess created: C:\depbjdo\ktwsjztevxgl.exe n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"
Source: C:\depbjdo\ktwsjztevxgl.exeProcess created: C:\depbjdo\ovkmkkgit.exe "c:\depbjdo\ovkmkkgit.exe"
Source: C:\depbjdo\ovkmkkgit.exeProcess created: C:\depbjdo\ktwsjztevxgl.exe n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeProcess created: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe "C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe"Jump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeProcess created: C:\depbjdo\ovkmkkgit.exe "C:\depbjdo\ovkmkkgit.exe"Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exeProcess created: C:\depbjdo\ktwsjztevxgl.exe n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exeProcess created: C:\depbjdo\ovkmkkgit.exe "c:\depbjdo\ovkmkkgit.exe"Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exeProcess created: C:\depbjdo\ktwsjztevxgl.exe n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exeProcess created: C:\depbjdo\ovkmkkgit.exe "c:\depbjdo\ovkmkkgit.exe"Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exeProcess created: C:\depbjdo\ktwsjztevxgl.exe n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"Jump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeSection loaded: apphelp.dllJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeSection loaded: sspicli.dllJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeSection loaded: userenv.dllJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeSection loaded: profapi.dllJump to behavior
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: w32time.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vmictimeprovider.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: apphelp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: sspicli.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: profapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: mswsock.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: napinsp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: wshbth.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: winrnr.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: sspicli.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: profapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: mswsock.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: napinsp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: wshbth.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: winrnr.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: sspicli.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: profapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: mswsock.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: napinsp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: wshbth.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: winrnr.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\depbjdo\ovkmkkgit.exeSection loaded: fwpuclnt.dllJump to behavior
Source: nnzZhhVIqM.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005BCB50 LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,1_2_005BCB50
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005A8409 push 2B005EE5h; ret 1_2_005A840E
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005E2380 push eax; ret 1_2_005E2394
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005E2380 push eax; ret 1_2_005E23BC
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: 7_2_00D38409 push 2B00D7E5h; ret 7_2_00D3840E
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: 7_2_00D72380 push eax; ret 7_2_00D72394
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: 7_2_00D72380 push eax; ret 7_2_00D723BC
Source: C:\depbjdo\ovkmkkgit.exeCode function: 9_2_003D8409 push 2B0041E5h; ret 9_2_003D840E
Source: C:\depbjdo\ovkmkkgit.exeCode function: 9_2_00412380 push eax; ret 9_2_00412394
Source: C:\depbjdo\ovkmkkgit.exeCode function: 9_2_00412380 push eax; ret 9_2_004123BC
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 10_2_004A2380 push eax; ret 10_2_004A2394
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 10_2_004A2380 push eax; ret 10_2_004A23BC
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 16_2_00248409 push 2B0028E5h; ret 16_2_0024840E
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 16_2_00282380 push eax; ret 16_2_00282394
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 16_2_00282380 push eax; ret 16_2_002823BC
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 20_2_003B8409 push 2B003FE5h; ret 20_2_003B840E
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 20_2_003F2380 push eax; ret 20_2_003F2394
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 20_2_003F2380 push eax; ret 20_2_003F23BC
Source: C:\depbjdo\ovkmkkgit.exeFile created: C:\depbjdo\ktwsjztevxgl.exeJump to dropped file
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeFile created: C:\depbjdo\ovkmkkgit.exeJump to dropped file
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeFile created: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeJump to dropped file
Source: C:\Windows\System32\svchost.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Time\ConfigJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005E19A0 StartServiceCtrlDispatcherA,1_2_005E19A0
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\depbjdo\ktwsjztevxgl.exeStalling execution: Execution stalls by calling Sleepgraph_20-6983
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,1_2_005BE380
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,7_2_00D4E380
Source: C:\depbjdo\ovkmkkgit.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,9_2_003EE380
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,10_2_0047E380
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,16_2_0025E380
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,20_2_003CE380
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,7_2_00D4CB50
Source: C:\depbjdo\ovkmkkgit.exeCode function: LoadLibraryA,GetProcAddress,FreeLibrary,RtlAllocateHeap,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,9_2_003ECB50
Source: C:\depbjdo\ktwsjztevxgl.exeWindow / User API: threadDelayed 814Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exeWindow / User API: threadDelayed 1045Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exeWindow / User API: threadDelayed 1347Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exeWindow / User API: threadDelayed 758Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exeWindow / User API: threadDelayed 1109Jump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_1-7385
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_7-7551
Source: C:\depbjdo\ktwsjztevxgl.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_10-7508
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_7-7272
Source: C:\depbjdo\ktwsjztevxgl.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_10-7054
Source: C:\depbjdo\ovkmkkgit.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_9-6671
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_1-6996
Source: C:\depbjdo\ovkmkkgit.exe TID: 4188Thread sleep time: -42218s >= -30000sJump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 5064Thread sleep count: 814 > 30Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 5064Thread sleep time: -814000s >= -30000sJump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 5064Thread sleep count: 1045 > 30Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 5064Thread sleep time: -1045000s >= -30000sJump to behavior
Source: C:\depbjdo\ovkmkkgit.exe TID: 5188Thread sleep count: 1347 > 30Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exe TID: 5188Thread sleep time: -67350000s >= -30000sJump to behavior
Source: C:\depbjdo\ovkmkkgit.exe TID: 5188Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 4504Thread sleep count: 758 > 30Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 4504Thread sleep time: -758000s >= -30000sJump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 4504Thread sleep count: 1109 > 30Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 4504Thread sleep time: -1109000s >= -30000sJump to behavior
Source: C:\depbjdo\ovkmkkgit.exe TID: 5260Thread sleep count: 347 > 30Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exe TID: 5260Thread sleep time: -17350000s >= -30000sJump to behavior
Source: C:\depbjdo\ovkmkkgit.exe TID: 5260Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 6908Thread sleep count: 43 > 30Jump to behavior
Source: C:\depbjdo\ktwsjztevxgl.exe TID: 6908Thread sleep time: -43000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exeLast function: Thread delayed
Source: C:\depbjdo\ovkmkkgit.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\depbjdo\ovkmkkgit.exeLast function: Thread delayed
Source: C:\depbjdo\ovkmkkgit.exeLast function: Thread delayed
Source: C:\depbjdo\ovkmkkgit.exeLast function: Thread delayed
Source: C:\depbjdo\ovkmkkgit.exeLast function: Thread delayed
Source: C:\depbjdo\ktwsjztevxgl.exeLast function: Thread delayed
Source: C:\depbjdo\ktwsjztevxgl.exeLast function: Thread delayed
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005CDB90 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,1_2_005CDB90
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeCode function: 7_2_00D5DB90 Sleep,FindFirstFileA,FindNextFileA,FindClose,7_2_00D5DB90
Source: C:\depbjdo\ovkmkkgit.exeCode function: 9_2_003FDB90 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,9_2_003FDB90
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 10_2_0048DB90 Sleep,FindFirstFileA,FindNextFileA,FindClose,10_2_0048DB90
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 16_2_0026DB90 Sleep,FindFirstFileA,FindNextFileA,FindClose,16_2_0026DB90
Source: C:\depbjdo\ktwsjztevxgl.exeCode function: 20_2_003DDB90 Sleep,FindFirstFileA,FindNextFileA,FindClose,20_2_003DDB90
Source: C:\depbjdo\ovkmkkgit.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\depbjdo\ovkmkkgit.exeThread delayed: delay time: 50000Jump to behavior
Source: svchost.exe, 00000005.00000002.3732189486.000001E64E64B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000005.00000002.3732347770.000001E64E67F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000005.00000002.3732347770.000001E64E664000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000p
Source: svchost.exe, 00000005.00000002.3731814401.000001E64E602000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
Source: svchost.exe, 00000005.00000002.3732347770.000001E64E664000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: svchost.exe, 00000005.00000002.3732347770.000001E64E664000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: svchost.exe, 00000005.00000002.3732056981.000001E64E62B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000005.00000002.3732642663.000001E64E702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: jbmx3cphxnwpllpjrowiz.exe, 00000007.00000002.1402783754.0000000000E9E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.3732254281.000001F60702B000.00000004.00000020.00020000.00000000.sdmp, ovkmkkgit.exe, 0000000F.00000002.3191990543.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, ovkmkkgit.exe, 00000013.00000002.3732602901.0000000000B01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: ovkmkkgit.exe, 00000009.00000002.2297852840.0000000000A0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllD
Source: C:\depbjdo\ktwsjztevxgl.exeAPI call chain: ExitProcess graph end nodegraph_16-8400
Source: C:\depbjdo\ktwsjztevxgl.exeAPI call chain: ExitProcess graph end nodegraph_16-7481
Source: C:\depbjdo\ktwsjztevxgl.exeAPI call chain: ExitProcess graph end nodegraph_16-8378
Source: C:\depbjdo\ktwsjztevxgl.exeAPI call chain: ExitProcess graph end nodegraph_16-8341
Source: C:\depbjdo\ktwsjztevxgl.exeAPI call chain: ExitProcess graph end nodegraph_16-8354
Source: C:\depbjdo\ovkmkkgit.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005BCB50 LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,1_2_005BCB50
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005CFB40 GetProcessHeap,RtlFreeHeap,1_2_005CFB40
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005B0700 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,1_2_005B0700
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\nnzZhhVIqM.exeCode function: 1_2_005AC3D0 GetSystemTime,SystemTimeToFileTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,1_2_005AC3D0
Source: C:\depbjdo\jbmx3cphxnwpllpjrowiz.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{D68DDC3A-831F-4fae-9E44-DA132C1ACF46} STATEJump to behavior
Source: svchost.exe, 00000006.00000002.3733218882.0000020B15D02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000006.00000002.3733218882.0000020B15D02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
14
Windows Service
14
Windows Service
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Service Execution
1
DLL Side-Loading
1
Process Injection
1
Disable or Modify Tools
LSASS Memory151
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Native API
Logon Script (Windows)1
DLL Side-Loading
31
Virtualization/Sandbox Evasion
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow24
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551212 Sample: nnzZhhVIqM.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 100 49 variousinstead.net 2->49 51 variousbright.net 2->51 53 170 other IPs or domains 2->53 63 Suricata IDS alerts for network traffic 2->63 65 Antivirus / Scanner detection for submitted sample 2->65 67 Multi AV Scanner detection for submitted file 2->67 69 3 other signatures 2->69 11 ovkmkkgit.exe 10 2->11         started        16 nnzZhhVIqM.exe 6 2->16         started        18 svchost.exe 2->18         started        20 5 other processes 2->20 signatures3 process4 dnsIp5 55 degreedaughter.net 85.214.228.140, 53564, 59021, 80 STRATOSTRATOAGDE Germany 11->55 57 7450.bodis.com 199.59.243.227, 49736, 49779, 53565 BODIS-NJUS United States 11->57 59 2 other IPs or domains 11->59 45 C:\depbjdo\ktwsjztevxgl.exe, PE32 11->45 dropped 79 Antivirus detection for dropped file 11->79 81 Multi AV Scanner detection for dropped file 11->81 83 Machine Learning detection for dropped file 11->83 22 ktwsjztevxgl.exe 4 11->22         started        47 C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe, PE32 16->47 dropped 25 jbmx3cphxnwpllpjrowiz.exe 10 16->25         started        85 Changes security center settings (notifications, updates, antivirus, firewall) 18->85 28 MpCmdRun.exe 2 18->28         started        file6 signatures7 process8 file9 71 Antivirus detection for dropped file 22->71 73 Multi AV Scanner detection for dropped file 22->73 75 Machine Learning detection for dropped file 22->75 77 Found stalling execution ending in API Sleep call 22->77 30 ovkmkkgit.exe 8 22->30         started        43 C:\depbjdo\ovkmkkgit.exe, PE32 25->43 dropped 33 ovkmkkgit.exe 4 25->33         started        35 conhost.exe 28->35         started        signatures10 process11 dnsIp12 61 leaderbusiness.net 30->61 37 ktwsjztevxgl.exe 4 30->37         started        process13 process14 39 ovkmkkgit.exe 8 37->39         started        process15 41 ktwsjztevxgl.exe 4 39->41         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
nnzZhhVIqM.exe92%ReversingLabsWin32.Spyware.Nivdort
nnzZhhVIqM.exe100%AviraTR/Taranis.1056
nnzZhhVIqM.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\depbjdo\ktwsjztevxgl.exe100%AviraTR/Taranis.1056
C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe100%AviraTR/Taranis.1056
C:\depbjdo\ovkmkkgit.exe100%AviraTR/Taranis.1056
C:\depbjdo\ktwsjztevxgl.exe100%Joe Sandbox ML
C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe100%Joe Sandbox ML
C:\depbjdo\ovkmkkgit.exe100%Joe Sandbox ML
C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\depbjdo\ktwsjztevxgl.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\depbjdo\ovkmkkgit.exe92%ReversingLabsWin32.Spyware.Nivdort
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
degreedaughter.net
85.214.228.140
truefalse
    high
    7450.bodis.com
    199.59.243.227
    truefalse
      high
      gentleanother.net
      54.244.188.177
      truefalse
        high
        returnbottle.net
        18.143.155.63
        truefalse
          high
          pleasantinstead.net
          18.143.155.63
          truefalse
            high
            forwardpeople.net
            unknown
            unknowntrue
              unknown
              degreeanother.net
              unknown
              unknowntrue
                unknown
                degreeexplain.net
                unknown
                unknowntrue
                  unknown
                  heaveninside.net
                  unknown
                  unknowntrue
                    unknown
                    answerappear.net
                    unknown
                    unknowntrue
                      unknown
                      heavybusiness.net
                      unknown
                      unknowntrue
                        unknown
                        pleasantinside.net
                        unknown
                        unknowntrue
                          unknown
                          requirebusiness.net
                          unknown
                          unknowntrue
                            unknown
                            forwardinside.net
                            unknown
                            unknowntrue
                              unknown
                              glassmanner.net
                              unknown
                              unknowntrue
                                unknown
                                answerexplain.net
                                unknown
                                unknowntrue
                                  unknown
                                  orderinside.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    variousappear.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      returnbright.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        difficultanother.net
                                        unknown
                                        unknowntrue
                                          unknown
                                          heavyinside.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            forwardready.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              glassdaughter.net
                                              unknown
                                              unknowntrue
                                                unknown
                                                necessarymanner.net
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  leadernothing.net
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    answeranother.net
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      leadermanner.net
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        heavybottle.net
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          heavenbright.net
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            heavydivide.net
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              degreebrown.net
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                gentleinstead.net
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  glassanother.net
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    heavenanother.net
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      difficultmanner.net
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        glassexplain.net
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          requireinside.net
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            heavenexplain.net
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              forwardbusiness.net
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                difficultexplain.net
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  gentleappear.net
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    pleasantbright.net
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      returnexplain.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        gentlemanner.net
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          answerdaughter.net
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            heardinside.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              requiremanner.net
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                gentleexplain.net
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  glassappear.net
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    necessaryanother.net
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      glassinside.net
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        difficultbright.net
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          glasspeople.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            requireinstead.net
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              necessaryinside.net
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                returndivide.net
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  heardinstead.net
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    variousbright.net
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      degreebusiness.net
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        answerbusiness.net
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          heavenbusiness.net
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            gentledivide.net
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              variousinstead.net
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                gentlestream.net
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  pleasantmanner.net
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    necessaryappear.net
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      pleasantbusiness.net
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        heardbright.net
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          heavenbottle.net
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            heavynothing.net
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              gentlebusiness.net
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                ordermanner.net
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  leaderbottle.net
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    pleasantanother.net
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      heavyanother.net
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        degreeinstead.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          degreepeople.net
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            answerready.net
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              difficultbrown.net
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                answerbright.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  heavennothing.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    returninside.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      forwardbright.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        difficultinside.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          heavybright.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            leaderanother.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              returninstead.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                difficultinstead.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  heavenappear.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    answerinside.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      degreebright.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        forwardbrown.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          heavyinstead.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            gentleinside.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              heardexplain.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                heavyappear.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  answerpeople.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    pleasantexplain.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      requireexplain.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        orderappear.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000000.00000002.1367557188.0000015B5366B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000000.00000003.1365924899.0000015B53678000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367588416.0000015B5367A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366237476.0000015B5366A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367557188.0000015B5366B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000000.00000003.1366861781.0000015B5363F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366724561.0000015B5364C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000000.00000003.1366724561.0000015B5364C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366029892.0000015B53671000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367572572.0000015B53673000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366640003.0000015B5365D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.google.comovkmkkgit.exe, 00000009.00000002.2297852840.0000000000A3D000.00000004.00000020.00020000.00000000.sdmp, ovkmkkgit.exe, 0000000F.00000002.3191990543.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, ovkmkkgit.exe, 00000013.00000002.3732602901.0000000000B01000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://dynamic.tsvchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://dev.ditu.live.com/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000000.00000003.1366782385.0000015B53642000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367476162.0000015B53643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=svchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                http://www.bingmapsportal.comsvchost.exe, 00000000.00000002.1367403570.0000015B53613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000000.00000003.1366835788.0000015B5365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367509198.0000015B5365B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366640003.0000015B5365D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000002.1367440782.0000015B5362B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366237476.0000015B5366A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367557188.0000015B5366B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000000.00000003.1366029892.0000015B53671000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367572572.0000015B53673000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000000.00000003.1366942828.0000015B53632000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000002.1367540594.0000015B53666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000000.00000003.1366282076.0000015B53665000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                            18.143.155.63
                                                                                                                                                                                                                                                                            returnbottle.netUnited States
                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                            85.214.228.140
                                                                                                                                                                                                                                                                            degreedaughter.netGermany
                                                                                                                                                                                                                                                                            6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                                                                                            199.59.243.227
                                                                                                                                                                                                                                                                            7450.bodis.comUnited States
                                                                                                                                                                                                                                                                            395082BODIS-NJUSfalse
                                                                                                                                                                                                                                                                            54.244.188.177
                                                                                                                                                                                                                                                                            gentleanother.netUnited States
                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                            Analysis ID:1551212
                                                                                                                                                                                                                                                                            Start date and time:2024-11-07 15:44:27 +01:00
                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                            Overall analysis duration:0h 9m 1s
                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                            Sample name:nnzZhhVIqM.exe
                                                                                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                                                                                            Original Sample Name:43ee4772f0efa084eeb18e09cf5f6ea2a41a35c32123d8b6c1d41337ae79e699.exe
                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                            Classification:mal100.troj.evad.winEXE@25/6@425/4
                                                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                            • Successful, ratio: 65%
                                                                                                                                                                                                                                                                            • Number of executed functions: 80
                                                                                                                                                                                                                                                                            • Number of non-executed functions: 67
                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 20.101.57.9
                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, twc.trafficmanager.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                            • VT rate limit hit for: nnzZhhVIqM.exe
                                                                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                                                                            11:17:56API Interceptor3676x Sleep call for process: ktwsjztevxgl.exe modified
                                                                                                                                                                                                                                                                            11:18:07API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                                                                                                                                            11:18:55API Interceptor2113x Sleep call for process: ovkmkkgit.exe modified
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            18.143.155.6366HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                                                                                            85.214.228.14066HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                                                            • dlynankz.biz/mfjpaqkdwglsvxqo
                                                                                                                                                                                                                                                                            E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                                                                                            • dlynankz.biz/rgkgvuyxljjatio
                                                                                                                                                                                                                                                                            Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                                            • dlynankz.biz/pio
                                                                                                                                                                                                                                                                            AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • dlynankz.biz/og
                                                                                                                                                                                                                                                                            SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • dlynankz.biz/u
                                                                                                                                                                                                                                                                            199.59.243.22766HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • variousstream.net/index.php
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • glassbright.net/index.php
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • glassbright.net/index.php
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • variousstream.net/index.php
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • variousstream.net/index.php
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • variousstream.net/index.php
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • glassbright.net/index.php
                                                                                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                            • www.adsdomain-195.click/xene/
                                                                                                                                                                                                                                                                            Wc7HGBGZfE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                            • www.care-for-baby-1107.xyz/ev0s/
                                                                                                                                                                                                                                                                            XhAQ0Rk63O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                            • www.migraine-massages.pro/ym43/
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            gentleanother.net66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            returnbottle.net66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            degreedaughter.net66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            pleasantinstead.net66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                                                                                            7450.bodis.com66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            oUc5lyEzJy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            AMAZON-02US66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            ch89yHIa99.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                            • 13.35.58.111
                                                                                                                                                                                                                                                                            ub7ZX9i3k6.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                            • 13.35.58.86
                                                                                                                                                                                                                                                                            uupEsxBhAI.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                            • 13.35.58.78
                                                                                                                                                                                                                                                                            yfM67N9UUL.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                            • 13.35.58.67
                                                                                                                                                                                                                                                                            byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                            • 54.112.121.173
                                                                                                                                                                                                                                                                            STRATOSTRATOAGDE66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            http://googe.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 85.214.62.112
                                                                                                                                                                                                                                                                            debug.dbg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 85.215.233.6
                                                                                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                            • 81.169.145.95
                                                                                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                                                                                            BODIS-NJUS66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            Wc7HGBGZfE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            XhAQ0Rk63O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                                                                            AMAZON-02US66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                                                                                            ch89yHIa99.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                            • 13.35.58.111
                                                                                                                                                                                                                                                                            ub7ZX9i3k6.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                            • 13.35.58.86
                                                                                                                                                                                                                                                                            uupEsxBhAI.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                            • 13.35.58.78
                                                                                                                                                                                                                                                                            yfM67N9UUL.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                            • 13.35.58.67
                                                                                                                                                                                                                                                                            byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                            • 54.112.121.173
                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                                            Size (bytes):2464
                                                                                                                                                                                                                                                                            Entropy (8bit):3.2503621086238583
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:QOaqdmuF3rHW+kWReHgHttUKlDENh+pyMySn6tUKlDENh+pyMySwwIPVxcwIPVxb:FaqdF7HW+AAHdKoqKFxcxkF9w
                                                                                                                                                                                                                                                                            MD5:1D599052E58FFB3DA8E3EB0E1B0CA624
                                                                                                                                                                                                                                                                            SHA1:F9FDA76A2841D3538BB0EE433AAF6A26F87872B9
                                                                                                                                                                                                                                                                            SHA-256:ED420E44D35047D2787E8A87BAA506240A1A397308BB8485CB8443F97C709FED
                                                                                                                                                                                                                                                                            SHA-512:664EFA59B222E89DA5D48B457175F1DC164F0B38C2F92F5E742755B3C31B2ED87D223E2B5D7F058761A61729BEA1238AFD43A86170D6FCDF85E360A29D938BC3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. N.o.v. .. 0.7. .. 2.0.2.4. .1.1.:.1.8.:.0.7.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\nnzZhhVIqM.exe
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):7
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:tE:O
                                                                                                                                                                                                                                                                            MD5:8D624DE570C300607DC0FEDA64F61156
                                                                                                                                                                                                                                                                            SHA1:A24A374E64CA9683EB98222AEC24D7B6E60A5B29
                                                                                                                                                                                                                                                                            SHA-256:D17B955E8CD44844B6735F059C0D9980CA12CB7A9C5BDEB8CBAF9843B094EF59
                                                                                                                                                                                                                                                                            SHA-512:C7FB09BA4E2886F2D57FBEC7D689DC724BDA02A8021546653C4DD0E2ECE71595997DFD6AB65A2C8262C43244901A7801DD50EBFCFDA746E634B93144FDAB82B6
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:..'t.e
                                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\nnzZhhVIqM.exe
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):7
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:tE:O
                                                                                                                                                                                                                                                                            MD5:8D624DE570C300607DC0FEDA64F61156
                                                                                                                                                                                                                                                                            SHA1:A24A374E64CA9683EB98222AEC24D7B6E60A5B29
                                                                                                                                                                                                                                                                            SHA-256:D17B955E8CD44844B6735F059C0D9980CA12CB7A9C5BDEB8CBAF9843B094EF59
                                                                                                                                                                                                                                                                            SHA-512:C7FB09BA4E2886F2D57FBEC7D689DC724BDA02A8021546653C4DD0E2ECE71595997DFD6AB65A2C8262C43244901A7801DD50EBFCFDA746E634B93144FDAB82B6
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:..'t.e
                                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\nnzZhhVIqM.exe
                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):365568
                                                                                                                                                                                                                                                                            Entropy (8bit):6.787123565783872
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:mzIYiNqPGyUPtEvT6RTcvmgHqqnAvwALwFHQbQhhKgk4dz+4ee9iZFEAyoeZYQ4:mELqPGjFJgHqqAvZbh34eXmZYQ
                                                                                                                                                                                                                                                                            MD5:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            SHA1:F2D63086FC54C03F5639E996E2E0F1F6A834625B
                                                                                                                                                                                                                                                                            SHA-256:43EE4772F0EFA084EEB18E09CF5F6EA2A41A35C32123D8B6C1D41337AE79E699
                                                                                                                                                                                                                                                                            SHA-512:F591FC4CA6339B8D8E0743CC44358B2E4672799B669D76F9FC1B27A6E3CF8BF1845628015307C8B95D94B0AC67C5D17A7D6D68AE5816250E70F8A9F000AE7875
                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q1..._.._.._..$.._..^..._.B..._..P.._.B..._.Rich.._.................PE..L....&zV.....................................0....@.......................................@.....................................P...............................`....................................................0.. ............................text............................... ..`.rdata......0......................@..@.data...<...........................@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                            Process:C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):365568
                                                                                                                                                                                                                                                                            Entropy (8bit):6.787123565783872
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:mzIYiNqPGyUPtEvT6RTcvmgHqqnAvwALwFHQbQhhKgk4dz+4ee9iZFEAyoeZYQ4:mELqPGjFJgHqqAvZbh34eXmZYQ
                                                                                                                                                                                                                                                                            MD5:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            SHA1:F2D63086FC54C03F5639E996E2E0F1F6A834625B
                                                                                                                                                                                                                                                                            SHA-256:43EE4772F0EFA084EEB18E09CF5F6EA2A41A35C32123D8B6C1D41337AE79E699
                                                                                                                                                                                                                                                                            SHA-512:F591FC4CA6339B8D8E0743CC44358B2E4672799B669D76F9FC1B27A6E3CF8BF1845628015307C8B95D94B0AC67C5D17A7D6D68AE5816250E70F8A9F000AE7875
                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q1..._.._.._..$.._..^..._.B..._..P.._.B..._.Rich.._.................PE..L....&zV.....................................0....@.......................................@.....................................P...............................`....................................................0.. ............................text............................... ..`.rdata......0......................@..@.data...<...........................@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                            Process:C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe
                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):365568
                                                                                                                                                                                                                                                                            Entropy (8bit):6.787123565783872
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:mzIYiNqPGyUPtEvT6RTcvmgHqqnAvwALwFHQbQhhKgk4dz+4ee9iZFEAyoeZYQ4:mELqPGjFJgHqqAvZbh34eXmZYQ
                                                                                                                                                                                                                                                                            MD5:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            SHA1:F2D63086FC54C03F5639E996E2E0F1F6A834625B
                                                                                                                                                                                                                                                                            SHA-256:43EE4772F0EFA084EEB18E09CF5F6EA2A41A35C32123D8B6C1D41337AE79E699
                                                                                                                                                                                                                                                                            SHA-512:F591FC4CA6339B8D8E0743CC44358B2E4672799B669D76F9FC1B27A6E3CF8BF1845628015307C8B95D94B0AC67C5D17A7D6D68AE5816250E70F8A9F000AE7875
                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q1..._.._.._..$.._..^..._.B..._..P.._.B..._.Rich.._.................PE..L....&zV.....................................0....@.......................................@.....................................P...............................`....................................................0.. ............................text............................... ..`.rdata......0......................@..@.data...<...........................@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                            Entropy (8bit):6.787123565783872
                                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                            File name:nnzZhhVIqM.exe
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5:d32fb5a87134ee848ec6fc2c081c333e
                                                                                                                                                                                                                                                                            SHA1:f2d63086fc54c03f5639e996e2e0f1f6a834625b
                                                                                                                                                                                                                                                                            SHA256:43ee4772f0efa084eeb18e09cf5f6ea2a41a35c32123d8b6c1d41337ae79e699
                                                                                                                                                                                                                                                                            SHA512:f591fc4ca6339b8d8e0743cc44358b2e4672799b669d76f9fc1b27a6e3cf8bf1845628015307c8b95d94b0ac67c5d17a7d6d68ae5816250e70f8a9f000ae7875
                                                                                                                                                                                                                                                                            SSDEEP:6144:mzIYiNqPGyUPtEvT6RTcvmgHqqnAvwALwFHQbQhhKgk4dz+4ee9iZFEAyoeZYQ4:mELqPGjFJgHqqAvZbh34eXmZYQ
                                                                                                                                                                                                                                                                            TLSH:047407ADCE9105EFDC52A4B8041573B7C7AE204173DAB4CB67923B82697F8E4D93160B
                                                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q1..._..._..._...$..._...^..._..B...._...P..._..B...._.Rich.._.................PE..L....&zV...................................
                                                                                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                                            Entrypoint:0x42fbb0
                                                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                            Time Stamp:0x567A26FA [Wed Dec 23 04:45:46 2015 UTC]
                                                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                                                                                            Import Hash:d31da6ca62292b87d3a77c52248c1168
                                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                                            sub esp, 08h
                                                                                                                                                                                                                                                                            fld dword ptr [0044E130h]
                                                                                                                                                                                                                                                                            mov ax, word ptr [0044E2C0h]
                                                                                                                                                                                                                                                                            movsx ecx, ax
                                                                                                                                                                                                                                                                            mov dword ptr [ebp-04h], ecx
                                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                                            fild dword ptr [ebp-04h]
                                                                                                                                                                                                                                                                            fadd qword ptr [0044E488h]
                                                                                                                                                                                                                                                                            fadd qword ptr [0044E128h]
                                                                                                                                                                                                                                                                            fcompp
                                                                                                                                                                                                                                                                            fstsw
                                                                                                                                                                                                                                                                            fld qword ptr [0044E488h]
                                                                                                                                                                                                                                                                            fld1
                                                                                                                                                                                                                                                                            fadd st(1), st(0)
                                                                                                                                                                                                                                                                            fxch st(0), st(1)
                                                                                                                                                                                                                                                                            fstp qword ptr [0044E488h]
                                                                                                                                                                                                                                                                            fld dword ptr [0044E130h]
                                                                                                                                                                                                                                                                            fadd st(0), st(1)
                                                                                                                                                                                                                                                                            fstp dword ptr [0044E130h]
                                                                                                                                                                                                                                                                            test ah, 00000001h
                                                                                                                                                                                                                                                                            jne 00007F4CC91E6B88h
                                                                                                                                                                                                                                                                            fld dword ptr [0044E47Ch]
                                                                                                                                                                                                                                                                            fsub qword ptr [0044CDD8h]
                                                                                                                                                                                                                                                                            fadd qword ptr [0044E5F8h]
                                                                                                                                                                                                                                                                            fstp qword ptr [0044E5F8h]
                                                                                                                                                                                                                                                                            fadd dword ptr [0044E47Ch]
                                                                                                                                                                                                                                                                            fstp dword ptr [0044E47Ch]
                                                                                                                                                                                                                                                                            jmp 00007F4CC91E6B7Fh
                                                                                                                                                                                                                                                                            mov dx, word ptr [0044E160h]
                                                                                                                                                                                                                                                                            fstp st(0)
                                                                                                                                                                                                                                                                            movsx eax, dx
                                                                                                                                                                                                                                                                            add eax, 396A6038h
                                                                                                                                                                                                                                                                            mov dword ptr [0044E228h], eax
                                                                                                                                                                                                                                                                            inc word ptr [0044E160h]
                                                                                                                                                                                                                                                                            call 00007F4CC91E5FDCh
                                                                                                                                                                                                                                                                            fld dword ptr [0044E540h]
                                                                                                                                                                                                                                                                            fadd qword ptr [0044E208h]
                                                                                                                                                                                                                                                                            fstp qword ptr [0044E208h]
                                                                                                                                                                                                                                                                            fld dword ptr [0044E540h]
                                                                                                                                                                                                                                                                            fadd qword ptr [00446E50h]
                                                                                                                                                                                                                                                                            fstp dword ptr [0044E540h]
                                                                                                                                                                                                                                                                            call 00007F4CC91D6C13h
                                                                                                                                                                                                                                                                            movzx ecx, word ptr [0044E0F0h]
                                                                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                                                                                            • [ASM] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x4cde00x50.rdata
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x500000xca60.reloc
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x430000x120.rdata
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                            .text0x10000x416fa0x4180000018aae4be1cb461bcb87e438f3d88fFalse0.5246078840648855data6.3054228004696675IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                            .rdata0x430000xa3dc0xa4007fd7b1afca4c98ad26021b00dc417afbFalse0.7465939405487805data6.532758631869293IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                            .data0x4e0000x113c0x800bc9a4c4215fed3ea58bd04901474d02aFalse0.70947265625data5.48104826112429IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                            .reloc0x500000xcb0a0xcc0087d800a62751c0c8904545e3617f44bbFalse0.6574563419117647data6.837399700703921IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                                            GDI32.dllSetPixel, GetBkColor, GetRandomRgn, GetMetaRgn, GetTextColor, GetTextCharset, GetTextAlign, GetTextCharacterExtra, UpdateColors
                                                                                                                                                                                                                                                                            USER32.dllGetScrollPos, SetFocus, IsWindowUnicode, GetMenuCheckMarkDimensions, IsWindowEnabled, GetWindowDC, GetDlgItem, GetDC, GetWindowContextHelpId, EndDialog, PostMessageA, DrawTextA, GetQueueStatus, GetMenuItemID, GetMenuContextHelpId, GetMenu, GetCursor, GetForegroundWindow, GetDlgItemInt, WindowFromDC, EnableWindow, GetMenuState, CallWindowProcA, LoadIconA, ShowWindow, wvsprintfA, CharLowerBuffA, GetMenuItemCount
                                                                                                                                                                                                                                                                            KERNEL32.dllCreateFileA, GetProcAddress, CloseHandle, IsDebuggerPresent, MoveFileA, DeleteFileA, GetCurrentThreadId, LockResource, GetLastError, GlobalFlags, GetModuleHandleA, GetTickCount, GetDriveTypeA, GetCurrentProcess, SetFilePointer, IsProcessorFeaturePresent, GlobalAlloc, GetCurrentProcessId, FindResourceA, GlobalHandle, WriteFile, GetSystemTime, SystemTimeToFileTime, HeapFree, GetStdHandle, GetProcessHeap, HeapReAlloc, HeapAlloc, ExitProcess, lstrlenA, GetFileSize, GetFileTime
                                                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                            2024-11-07T15:45:44.491463+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.74974118.143.155.6380TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:45:44.491463+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.74974118.143.155.6380TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:45:44.860541+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.749741TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:45:44.860541+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.749741TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:45:45.985542+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.759618UDP
                                                                                                                                                                                                                                                                            2024-11-07T15:45:46.264578+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.749747TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:45:47.796098+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.749766TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:45:47.796098+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.749766TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:45:53.555903+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.752353UDP
                                                                                                                                                                                                                                                                            2024-11-07T15:46:28.077948+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.759181TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:47:21.074276+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.759196199.59.243.22780TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:47:21.074276+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.759196199.59.243.22780TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:47:39.292296+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.752514UDP
                                                                                                                                                                                                                                                                            2024-11-07T15:48:23.922912+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.761961UDP
                                                                                                                                                                                                                                                                            2024-11-07T15:48:32.910412+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.754726UDP
                                                                                                                                                                                                                                                                            2024-11-07T15:48:57.445301+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.75356618.143.155.6380TCP
                                                                                                                                                                                                                                                                            2024-11-07T15:48:57.445301+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.75356618.143.155.6380TCP
                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:40.055995941 CET4973680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:40.062048912 CET8049736199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:40.062117100 CET4973680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:40.062153101 CET4973680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:40.067504883 CET8049736199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.096541882 CET8049736199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.096568108 CET8049736199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.096657038 CET4973680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.098155022 CET8049736199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.098217010 CET4973680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.104949951 CET4973680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.109947920 CET8049736199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:42.011037111 CET4974180192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:42.018182039 CET804974118.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:42.018259048 CET4974180192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:42.022706985 CET4974180192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:42.027487040 CET804974118.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.450783968 CET804974118.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.491462946 CET4974180192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.860541105 CET804974118.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.860649109 CET4974180192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.861993074 CET4974180192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.866821051 CET804974118.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.850189924 CET4976680192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.855092049 CET804976654.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.855225086 CET4976680192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.855274916 CET4976680192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.860177994 CET804976654.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.679689884 CET804976654.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.725883961 CET4976680192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.796097994 CET804976654.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.796224117 CET4976680192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.796262980 CET4976680192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.801141024 CET804976654.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.656003952 CET4977980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.660877943 CET8049779199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.660947084 CET4977980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.660986900 CET4977980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.665860891 CET8049779199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.287405014 CET8049779199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.287599087 CET8049779199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.287976980 CET8049779199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.288053989 CET4977980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.288429022 CET4977980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.293566942 CET8049779199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.287554026 CET5900780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.292598009 CET805900718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.292706013 CET5900780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.292831898 CET5900780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.297915936 CET805900718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:52.730571032 CET805900718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:52.772789001 CET5900780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.146565914 CET805900718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.146717072 CET5900780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.146789074 CET5900780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.151802063 CET805900718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.979644060 CET5902180192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.984690905 CET805902185.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.984767914 CET5902180192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.984852076 CET5902180192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.989682913 CET805902185.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.861473083 CET805902185.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.861820936 CET5902180192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.871623039 CET805902185.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.871675968 CET5902180192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:20.370877028 CET5919680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:20.375958920 CET8059196199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:20.376111031 CET5919680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:20.376177073 CET5919680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:20.381112099 CET8059196199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:21.074049950 CET8059196199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:21.074215889 CET8059196199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:21.074275970 CET5919680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:21.106496096 CET8059196199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:21.106637001 CET5919680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:21.106713057 CET5919680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:21.111495018 CET8059196199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:26.308845997 CET5919780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:26.314380884 CET805919718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:26.314533949 CET5919780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:26.328320980 CET5919780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:26.333317041 CET805919718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:27.754359007 CET805919718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:27.804498911 CET5919780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:28.169269085 CET805919718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:28.171562910 CET5919780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:28.190102100 CET5919780192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:28.195342064 CET805919718.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:14.540657997 CET5919880192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:14.545592070 CET805919854.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:14.545744896 CET5919880192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:14.550292015 CET5919880192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:14.555094004 CET805919854.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:15.386919022 CET805919854.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:15.387104988 CET5919880192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:15.392210960 CET805919854.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:15.392292976 CET5919880192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.551971912 CET6372880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.556976080 CET8063728199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.557085991 CET6372880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.563097000 CET6372880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.567948103 CET8063728199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.184014082 CET8063728199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.184243917 CET6372880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.184308052 CET8063728199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.184374094 CET6372880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.184798002 CET8063728199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.184851885 CET6372880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.863373995 CET6372980192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.868429899 CET806372918.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.868604898 CET6372980192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.868604898 CET6372980192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.873460054 CET806372918.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.299015045 CET806372918.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.300492048 CET6372980192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.306214094 CET806372918.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.306313992 CET6372980192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.290261030 CET5356480192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.295233011 CET805356485.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.295377970 CET5356480192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.295449972 CET5356480192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.300400019 CET805356485.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:37.986795902 CET5356480192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.201598883 CET805356485.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.201783895 CET5356480192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.201849937 CET805356485.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.201863050 CET805356485.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.201894999 CET5356480192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.201914072 CET5356480192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.202255011 CET805356485.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.202301025 CET5356480192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.203160048 CET805356485.214.228.140192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.203208923 CET5356480192.168.2.785.214.228.140
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:49.967658043 CET5356580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:49.972805977 CET8053565199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:49.972959042 CET5356580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:49.973134041 CET5356580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:49.978147030 CET8053565199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:50.629836082 CET8053565199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:50.629859924 CET8053565199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:50.630088091 CET5356580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:50.661349058 CET8053565199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:50.661487103 CET5356580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:50.661562920 CET5356580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:50.666491032 CET8053565199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:55.929825068 CET5356680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:55.934919119 CET805356618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:55.935008049 CET5356680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:55.935058117 CET5356680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:55.941485882 CET805356618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:57.390021086 CET805356618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:57.445301056 CET5356680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:57.784553051 CET805356618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:57.784621000 CET5356680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:57.784693956 CET5356680192.168.2.718.143.155.63
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:57.789515018 CET805356618.143.155.63192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.618122101 CET5356780192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.623050928 CET805356754.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.623121977 CET5356780192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.623164892 CET5356780192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.627973080 CET805356754.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:33.465475082 CET805356754.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:33.507523060 CET5356780192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:33.585498095 CET805356754.244.188.177192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:33.585565090 CET5356780192.168.2.754.244.188.177
                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:29.882528067 CET5903253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.195172071 CET5574853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.205601931 CET53557481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.212680101 CET5365753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.222706079 CET53536571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.223707914 CET5925553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.233980894 CET53592551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.234980106 CET5422953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.266169071 CET53542291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.283978939 CET5169353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.293807030 CET53516931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.295016050 CET5168253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.326287031 CET53516821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.367964983 CET6293453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.378201008 CET53629341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.379122019 CET5674753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.386414051 CET53567471.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.387370110 CET5436153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.418633938 CET53543611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.461944103 CET5852053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.471555948 CET53585201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.472575903 CET5116153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.503926992 CET53511611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.505261898 CET6378653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.514765024 CET53637861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.515866041 CET5067753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.528707981 CET53506771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.538793087 CET5049453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.570266962 CET53504941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.589893103 CET5604153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.621146917 CET53560411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.633749008 CET5447253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:40.053379059 CET53544721.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.106199980 CET6479153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.138125896 CET53647911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.164911985 CET6182653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.175170898 CET53618261.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.222471952 CET5361753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.235069036 CET53536171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.501915932 CET5978353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.511198997 CET53597831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.788975000 CET6490853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.997653008 CET53649081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.869575977 CET6223953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.899873972 CET53622391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.946666956 CET6364253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.956662893 CET53636421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.958372116 CET5035753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.989387989 CET53503571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.995703936 CET5653053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.003556967 CET53565301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.007930040 CET5292553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.018589020 CET53529251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.020747900 CET5783153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.053020954 CET53578311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.242847919 CET5862653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.253304005 CET53586261.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.298520088 CET5793853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.308054924 CET53579381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.494503975 CET6301553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.505397081 CET53630151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.522684097 CET4941553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.532428980 CET53494151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.544776917 CET5972353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.555891991 CET53597231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.636492014 CET6522853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.646226883 CET53652281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.672415972 CET5440553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.682687998 CET53544051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.685192108 CET5259253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.717176914 CET53525921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.721342087 CET6046553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.752434015 CET53604651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.753844976 CET5047353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.763411999 CET53504731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.766288042 CET6117153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.777071953 CET53611711.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.781775951 CET5151453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.791405916 CET53515141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.792460918 CET6357953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.801882029 CET53635791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.803014040 CET6336953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.833827019 CET53633691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.834960938 CET6437853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.844834089 CET53643781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.846095085 CET6287953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.855729103 CET53628791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.856945992 CET6111953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.867039919 CET53611191.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.868194103 CET5120553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.878251076 CET53512051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.879343033 CET5945653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.889200926 CET53594561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.890355110 CET5836053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.925838947 CET53583601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.927963018 CET6164853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.937310934 CET53616481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.943157911 CET5844353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.974498034 CET53584431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.975663900 CET5961853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.985542059 CET53596181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.986983061 CET5348953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.995786905 CET53534891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.996815920 CET6176653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.008716106 CET53617661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.009721994 CET6162853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.040318966 CET53616281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.041311979 CET5794653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.072149992 CET53579461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.073184013 CET6510253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.083511114 CET53651021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.084465981 CET5355253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.091953993 CET53535521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.092950106 CET6111853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.257002115 CET53611181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.258414984 CET6216453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.288775921 CET53621641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.294318914 CET6505753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.325613022 CET53650571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.330678940 CET5469053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.340306997 CET53546901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.341322899 CET5436553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.351475000 CET53543651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.355289936 CET6074553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.387085915 CET53607451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.388036966 CET6085153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.398104906 CET53608511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.399058104 CET5848553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.430134058 CET53584851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.431219101 CET5732353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.439989090 CET53573231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.440839052 CET5109753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.472632885 CET53510971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.473637104 CET5212453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.482677937 CET53521241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.483618021 CET6037053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.515053034 CET53603701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.516104937 CET5926453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.526947021 CET53592641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.528136969 CET5472553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.559309006 CET53547251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.560391903 CET5778253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.570326090 CET53577821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.571386099 CET6384453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.602530003 CET53638441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.603563070 CET6414153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.615008116 CET53641411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.615854979 CET6482953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.646024942 CET53648291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.647156954 CET5252253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.849656105 CET53525221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.797807932 CET5279353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.807607889 CET53527931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.809288979 CET5014053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.840451002 CET53501401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.846888065 CET6194953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.856904984 CET53619491.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.877831936 CET5601353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.887675047 CET53560131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.947757959 CET5745553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.958278894 CET53574551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.967143059 CET6541353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.997606039 CET53654131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.005851984 CET6030753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.015758991 CET53603071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.016844988 CET5973353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.050712109 CET53597331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.116158009 CET5152953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.126291037 CET53515291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.143291950 CET5674353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.173867941 CET53567431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.222491026 CET5479653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.231750011 CET53547961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.283291101 CET5671953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.294966936 CET53567191.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.333503962 CET6412353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.342644930 CET53641231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.384469986 CET5446553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.394596100 CET53544651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.397708893 CET6359753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.407912016 CET53635971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.419559956 CET5582853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.449863911 CET53558281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.892050028 CET5312753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.902751923 CET53531271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.968820095 CET5899053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.978048086 CET53589901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.021589994 CET6525753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.031347036 CET53652571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.069485903 CET6437853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.080104113 CET53643781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.147680044 CET5072353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.157799959 CET53507231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.162651062 CET6482853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.196077108 CET53648281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.202260017 CET5535553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.211878061 CET53553551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.217499018 CET5982953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.226680040 CET53598291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.236474037 CET5643853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.249440908 CET53564381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.255563021 CET5157053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.655292988 CET53515701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.289617062 CET5117653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.299163103 CET53511761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.300679922 CET5868453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.311077118 CET53586841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.312773943 CET6266453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.322791100 CET53626641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.324120998 CET5913453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.333774090 CET53591341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.334965944 CET6339153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.345694065 CET53633911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.346837997 CET5868453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.353492975 CET53586841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.992711067 CET6045753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.003468037 CET53604571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.005141020 CET6214453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.016943932 CET53621441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.018274069 CET6417653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.029829979 CET53641761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.031049967 CET5386253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.061512947 CET53538621.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.062916994 CET4948953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.286855936 CET53494891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.147828102 CET6243453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.158044100 CET53624341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.159425974 CET5472853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.169641972 CET53547281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.171077967 CET6287753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.180339098 CET53628771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.181705952 CET5485153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.191616058 CET53548511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.192887068 CET5389553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.225189924 CET53538951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.227081060 CET6489953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.238513947 CET53648991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.240158081 CET5643353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.251727104 CET53564331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.258727074 CET5641953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.290137053 CET53564191.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.291563034 CET6173953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.322496891 CET53617391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.323553085 CET6298253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.335423946 CET53629821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.336600065 CET4969453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.369194031 CET53496941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.370305061 CET5515853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.390347004 CET53551581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.391722918 CET4945953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.402626038 CET53494591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.403655052 CET5764453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.434916973 CET53576441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.435967922 CET5802453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.447256088 CET53580241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.448168039 CET5540953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.457931995 CET53554091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.459016085 CET6377453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.468565941 CET53637741.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.469578981 CET5905553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.479265928 CET53590551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.480264902 CET5502853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.510854006 CET53550281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.512146950 CET6327953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.521965027 CET53632791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.523240089 CET5235353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.555902958 CET53523531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.557307005 CET6410653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.567476988 CET53641061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.568568945 CET5806153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.580188990 CET53580611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.581316948 CET5770553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.591973066 CET53577051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.597734928 CET6420253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.630712986 CET53642021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.632042885 CET5776153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.644300938 CET53577611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.645456076 CET6336453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.655724049 CET53633641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.656711102 CET6199253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.666896105 CET53619921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.667845964 CET5480953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.675434113 CET53548091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.676352978 CET5630653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.688810110 CET53563061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.689754009 CET5506053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.699552059 CET53550601.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.700498104 CET5911653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.710692883 CET53591161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.711838007 CET5594853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.723654032 CET53559481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.724678993 CET5008053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.736327887 CET53500801.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.737308979 CET6396153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.748059988 CET53639611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.749061108 CET5963753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.759829998 CET53596371.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.760852098 CET6088053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.771646976 CET53608801.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.772764921 CET5818053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.804122925 CET53581801.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.805566072 CET5760153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.817605972 CET53576011.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.818880081 CET5101653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.829118967 CET53510161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.830318928 CET6408353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.842514992 CET53640831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.843672991 CET5376653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.854720116 CET53537661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.855798006 CET5738053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.866816998 CET53573801.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.867925882 CET6360753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.878925085 CET53636071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.880028963 CET5965553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.890496969 CET53596551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.891483068 CET6494653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.979002953 CET53649461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.863320112 CET5973253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.873836040 CET53597321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.875051022 CET5305653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.033710003 CET53530561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.035176039 CET5299653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.047808886 CET53529961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.048975945 CET5084853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.080410957 CET53508481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.081573963 CET5435153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.091777086 CET53543511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.092876911 CET6025253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.126807928 CET53602521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.128062010 CET5280653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.160115004 CET53528061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.161550999 CET6286153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.172604084 CET53628611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.173804045 CET5985253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.183147907 CET53598521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.184489965 CET6004453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.194773912 CET53600441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.195979118 CET5246453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.205777884 CET53524641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.206831932 CET6302153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.237097979 CET53630211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:17.318182945 CET4983853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:17.329459906 CET53498381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:18.336927891 CET5530453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:18.347439051 CET53553041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:19.354698896 CET6317053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:19.364573002 CET53631701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:22.129497051 CET6085253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:22.140253067 CET53608521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:23.150427103 CET6029253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:23.162026882 CET53602921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:24.165189028 CET4959353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:24.195491076 CET53495931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:25.212475061 CET5159553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:25.222521067 CET53515951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:29.196729898 CET5041953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:29.231187105 CET53504191.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:30.243380070 CET5560253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:30.900557995 CET53556021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:31.931302071 CET5411253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:31.939469099 CET53541121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:32.946608067 CET6187153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:32.979634047 CET53618711.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:33.993242979 CET6132553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:34.003432989 CET53613251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:35.009228945 CET6326853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:35.017405987 CET53632681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:36.047905922 CET6512153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:36.080646038 CET53651211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:37.088992119 CET5633953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:37.125143051 CET53563391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:38.134237051 CET5642153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:38.165364981 CET53564211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:39.260796070 CET5251453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:39.292295933 CET53525141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:40.306925058 CET6393153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:40.316740990 CET53639311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:41.322659969 CET6531953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:41.335952044 CET53653191.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:42.352828026 CET5342053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:42.365339994 CET53534201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:43.370385885 CET6316853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:43.382335901 CET53631681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:44.507329941 CET6286453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:44.518202066 CET53628641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:45.806250095 CET5602153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:45.817903996 CET53560211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:46.825875044 CET6198353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:46.839298010 CET53619831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:47.852505922 CET5451653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:47.885808945 CET53545161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:49.165158987 CET5994453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:49.175554991 CET53599441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:50.183178902 CET5186853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:50.193437099 CET53518681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:51.196610928 CET5182353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:51.266875982 CET53518231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:52.274736881 CET5488453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:52.307188988 CET53548841.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:53.402307987 CET5277253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:53.413204908 CET53527721.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:54.385422945 CET6307053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:54.683372021 CET53630701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:55.634200096 CET6497953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:55.645575047 CET53649791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:56.556694031 CET5099653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:56.566319942 CET53509961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:57.640389919 CET5768353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:57.880589008 CET53576831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:58.744445086 CET6435653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:58.754204035 CET53643561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:59.587172985 CET5320253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:59.597512007 CET53532021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:00.399708986 CET5657853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:00.433732033 CET53565781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:01.212312937 CET6348553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:01.408253908 CET53634851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:02.149959087 CET5961853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:02.159754038 CET53596181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:02.884236097 CET6508853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:02.917041063 CET53650881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:03.618550062 CET5779953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:03.649275064 CET53577991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:04.321945906 CET5178653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:04.332106113 CET53517861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:04.977751970 CET6032153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:05.010143042 CET53603211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:05.649920940 CET6445553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:05.659559011 CET53644551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:06.301430941 CET5494253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:06.459430933 CET53549421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:07.055938005 CET5277053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:07.067027092 CET53527701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:07.634098053 CET5442453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:07.643768072 CET53544241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:08.196326017 CET6349453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:08.206088066 CET53634941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:08.743308067 CET5035853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:08.751694918 CET53503581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:09.274709940 CET6489553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:09.284990072 CET53648951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:09.790124893 CET4964553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:09.872879982 CET53496451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:10.352701902 CET4929553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:10.363998890 CET53492951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:10.837445974 CET6132153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:10.847821951 CET53613211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:11.305897951 CET5919753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:11.337233067 CET53591971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:11.774600983 CET5516953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:11.809323072 CET53551691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:12.228214979 CET6244653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:12.239849091 CET53624461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:12.649682045 CET6464153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:12.662370920 CET53646411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.056227922 CET6307753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.065957069 CET53630771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.446904898 CET5530853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.456454039 CET53553081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.821544886 CET5192353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:14.177906036 CET53519231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:15.727790117 CET6181953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:15.737447977 CET53618191.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.071486950 CET5709753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.102859020 CET53570971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.431504011 CET5865053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.443111897 CET53586501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.893035889 CET5515353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.902192116 CET53551531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:17.413999081 CET5567453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:17.808022022 CET53556741.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.118585110 CET5857453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.128607035 CET53585741.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.430990934 CET5318653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.462203979 CET53531861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.743508101 CET5843653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.960921049 CET53584361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.227941036 CET5642453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.237272024 CET53564241.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.493522882 CET6526653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.503874063 CET53652661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.758841038 CET5636953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.789231062 CET5636953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.790683985 CET53563691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.796540976 CET53563691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.040896893 CET6092353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.070359945 CET6092353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.072175026 CET53609231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.077205896 CET53609231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.305879116 CET5249253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.316308022 CET53524921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.582335949 CET5421653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.604475975 CET5421653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.614869118 CET53542161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.614895105 CET53542161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.101937056 CET5641253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.134262085 CET53564121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.193141937 CET5641253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.200928926 CET53564121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.399564028 CET5885953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.434356928 CET53588591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.440855026 CET5885953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.448807001 CET53588591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.649555922 CET5366253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.659688950 CET53536621.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.853164911 CET6518853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.863521099 CET53651881.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.062396049 CET6254153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.085963964 CET6254153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.250886917 CET53625411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.250904083 CET53625411.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.430793047 CET5283553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.440489054 CET53528351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.620712042 CET6059153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.634126902 CET53605911.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.806372881 CET5556353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.836167097 CET5556353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.913486958 CET53555631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.913531065 CET53555631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.096759081 CET6223653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.117966890 CET6223653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.124676943 CET53622361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.127672911 CET53622361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.912750006 CET6196153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.922911882 CET53619611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.103384972 CET5219253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.114126921 CET53521921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.337084055 CET4924453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.367227077 CET4924453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.382818937 CET4924453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.411914110 CET53492441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.411926985 CET53492441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.412106991 CET53492441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.557614088 CET6050853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.588625908 CET53605081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.592777967 CET6050853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.599363089 CET53605081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.728442907 CET6510153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.737772942 CET53651011.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.868855953 CET5528553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.878453016 CET53552851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.009212971 CET5561253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.019515991 CET53556121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.155544043 CET6426553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.166743040 CET53642651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.307543993 CET5828353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.337090969 CET5828353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.339406013 CET53582831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.344079018 CET53582831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.462034941 CET5709553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.471292973 CET53570951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.591533899 CET5252853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.601310015 CET53525281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.727910995 CET5443353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.737670898 CET53544331.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.477516890 CET4982753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.488197088 CET53498271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.768317938 CET5636853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.778662920 CET53563681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.338917017 CET5696353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.495100975 CET53569631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.518397093 CET5696353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.525641918 CET53569631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.640073061 CET5100953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.650337934 CET53510091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.780633926 CET5961753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.793802977 CET53596171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.884208918 CET5868753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.914335012 CET5868753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.060096979 CET53586871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.060117960 CET53586871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.150300980 CET5517553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.164114952 CET53551751.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.243473053 CET6340653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.256942034 CET53634061.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.337857962 CET6261653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.350817919 CET53626161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.433024883 CET5242253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.461136103 CET5242253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.585196972 CET53524221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.585510969 CET53524221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.668397903 CET6435153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.678994894 CET53643511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.759423971 CET5811053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.769699097 CET53581101.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.837239027 CET6118553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.867687941 CET53611851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.868613005 CET6118553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.875946999 CET53611851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.946568012 CET6387353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.978992939 CET53638731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.981189013 CET6387353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.988354921 CET53638731.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.055700064 CET6485953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.086138010 CET6485953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.087588072 CET53648591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.093138933 CET53648591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.150412083 CET6535453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.160165071 CET53653541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.227852106 CET5002953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.239224911 CET53500291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.306739092 CET6261253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.319255114 CET53626121.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.385936022 CET5865253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.414309025 CET5865253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.416802883 CET53586521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.421180964 CET53586521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.477581978 CET5664053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.507901907 CET5664053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.508683920 CET53566401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.514941931 CET53566401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.571324110 CET5341553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.601989031 CET5341553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.840837955 CET53534151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.840944052 CET53534151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.900717020 CET5472653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.910412073 CET53547261.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.073250055 CET6245353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.083415031 CET53624531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.191922903 CET6093153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.224020958 CET53609311.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.295730114 CET5963653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.304806948 CET53596361.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.494947910 CET6066453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.504869938 CET53606641.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.768928051 CET4979553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.778686047 CET53497951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.138286114 CET5374353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.149015903 CET53537431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.207389116 CET5119253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.250905037 CET5119253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.364427090 CET53511921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.364674091 CET53511921.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.415200949 CET5033053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.425369978 CET53503301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.478024006 CET6432153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.487839937 CET53643211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.524578094 CET6051453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.555087090 CET6051453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.556169987 CET53605141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.562015057 CET53605141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.602869987 CET6128253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.613326073 CET53612821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.649647951 CET5910553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.657371998 CET53591051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.306086063 CET5079553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.336247921 CET5079553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.465291977 CET53507951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.465434074 CET53507951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.509063005 CET6522353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.519063950 CET53652231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.555753946 CET6025153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.586054087 CET6025153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.815395117 CET53602511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.817243099 CET53602511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.854835033 CET5973453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.864568949 CET53597341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.899580956 CET5329653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.909902096 CET53532961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.948620081 CET5065953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.958308935 CET53506591.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.993952036 CET6359753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.005693913 CET53635971.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.040404081 CET6426653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.050704002 CET53642661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.088157892 CET5423053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.118500948 CET53542301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.132467031 CET5423053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.139738083 CET53542301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.165267944 CET6069053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.195557117 CET6069053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.196898937 CET53606901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.203749895 CET53606901.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.228594065 CET5403453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.258158922 CET5403453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.259665012 CET53540341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.265321016 CET53540341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:46.644052982 CET6438553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:46.654200077 CET53643851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:47.668015957 CET6393253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:47.695807934 CET6393253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:47.829866886 CET53639321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:47.829883099 CET53639321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:48.901993036 CET5456853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:48.930041075 CET5456853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:48.936986923 CET53545681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:48.937156916 CET53545681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:51.665941954 CET6500753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:51.695863008 CET6500753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:51.700069904 CET53650071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:51.702807903 CET53650071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:52.801403046 CET5488053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:52.811311007 CET53548801.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:53.822525024 CET5925753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:53.834790945 CET53592571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:54.837580919 CET5107753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:54.847590923 CET53510771.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:58.790436029 CET5785653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:58.801486969 CET53578561.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:59.806617022 CET4978653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:59.836002111 CET4978653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:59.838306904 CET53497861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:59.843863010 CET53497861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:00.853251934 CET6038353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:00.873752117 CET53603831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:02.159569025 CET5400753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:02.191256046 CET53540071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:02.339268923 CET5400753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:02.346141100 CET53540071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:03.353137970 CET6077053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:03.383233070 CET6077053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:03.383965969 CET53607701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:03.390038967 CET53607701.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:04.399580002 CET5230253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:04.410001993 CET53523021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:05.542633057 CET5345353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:05.553742886 CET53534531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:06.558545113 CET6050453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:06.569065094 CET53605041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:07.587553978 CET5496853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:07.618638039 CET5496853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:07.621398926 CET53549681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:07.626070023 CET53549681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:08.633991957 CET5332653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:08.643743992 CET53533261.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:09.649861097 CET6349453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:09.679822922 CET6349453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:09.683768034 CET53634941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:09.689234018 CET53634941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:10.698786974 CET5180553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:10.709177971 CET53518051.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:11.712479115 CET5544753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:11.742435932 CET5544753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:11.743356943 CET53554471.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:11.749572039 CET53554471.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:12.759193897 CET4993553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:12.770028114 CET53499351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:13.774729013 CET5719953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:13.805536985 CET5719953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:13.931530952 CET53571991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:13.931555033 CET53571991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:14.946934938 CET5513953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:14.957216024 CET53551391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:15.962485075 CET5600253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:15.974334955 CET53560021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:16.977842093 CET5950853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:16.987416983 CET53595081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:17.993449926 CET6351653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:18.018956900 CET53635161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:19.026237011 CET5647453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:19.060008049 CET53564741.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:19.077532053 CET5647453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:19.086890936 CET53564741.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:20.087246895 CET6450053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:20.117229939 CET6450053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:20.247617006 CET53645001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:20.247632027 CET53645001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:21.395494938 CET5815753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:21.404721022 CET53581571.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:22.540474892 CET5501553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:22.551405907 CET53550151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:23.525777102 CET5180753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:23.554950953 CET5180753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:23.557789087 CET53518071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:23.561767101 CET53518071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:24.526809931 CET5359353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:24.537394047 CET53535931.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:25.463411093 CET5486553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:25.476054907 CET53548651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:26.368493080 CET5712153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:26.398572922 CET5712153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:26.400167942 CET53571211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:26.405486107 CET53571211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:27.258769035 CET5292753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:27.288976908 CET5292753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:27.289585114 CET53529271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:27.296027899 CET53529271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:29.570950031 CET6077153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:29.581877947 CET53607711.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:30.383754969 CET5246853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:30.414103985 CET5246853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:30.423507929 CET53524681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:30.423638105 CET53524681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:31.196443081 CET5135353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:31.206420898 CET53513531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.151487112 CET5094753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.161506891 CET53509471.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.164164066 CET6528353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.174408913 CET53652831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.175600052 CET5411953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.195239067 CET5411953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.206408024 CET53541191.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.206418037 CET53541191.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.207525015 CET5122953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.219037056 CET53512291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.220139980 CET6077953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.229975939 CET53607791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.230946064 CET5735453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.257622004 CET5735453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.262800932 CET53573541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.265744925 CET53573541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.266495943 CET6251653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.276480913 CET53625161.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.277467966 CET5766853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.287267923 CET53576681.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.288275003 CET5838353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.297280073 CET53583831.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.298252106 CET4933553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.307106018 CET53493351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.308059931 CET5844353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.335825920 CET5844353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.339063883 CET53584431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.340956926 CET5202853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.342976093 CET53584431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.350512028 CET53520281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.351475954 CET6458953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.382587910 CET6458953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.383716106 CET53645891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.384730101 CET5425853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.389497042 CET53645891.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.413872957 CET5425853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.416784048 CET53542581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.417745113 CET5672553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.420627117 CET53542581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.445089102 CET5672553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.448662996 CET53567251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.449697971 CET5918253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.452183008 CET53567251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.476372004 CET5918253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.481813908 CET53591821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.483062029 CET6397653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.483397961 CET53591821.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.507639885 CET6397653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.515870094 CET53639761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.515881062 CET53639761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.516957998 CET6240353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.538914919 CET6240353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.548527956 CET53624031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.548799038 CET53624031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.549879074 CET4990753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.561647892 CET53499071.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.564286947 CET4955353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.585895061 CET4955353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.594696045 CET53495531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.594710112 CET53495531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.595668077 CET5891453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.606139898 CET53589141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.607058048 CET6081153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.616691113 CET53608111.1.1.1192.168.2.7
                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:29.882528067 CET192.168.2.71.1.1.10xe630Standard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.195172071 CET192.168.2.71.1.1.10x279cStandard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.212680101 CET192.168.2.71.1.1.10xcd13Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.223707914 CET192.168.2.71.1.1.10x5afaStandard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.234980106 CET192.168.2.71.1.1.10x3269Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.283978939 CET192.168.2.71.1.1.10x73bStandard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.295016050 CET192.168.2.71.1.1.10xa6d6Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.367964983 CET192.168.2.71.1.1.10xb464Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.379122019 CET192.168.2.71.1.1.10xce8cStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.387370110 CET192.168.2.71.1.1.10x6c6cStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.461944103 CET192.168.2.71.1.1.10x5c4cStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.472575903 CET192.168.2.71.1.1.10x40f5Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.505261898 CET192.168.2.71.1.1.10x99d4Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.515866041 CET192.168.2.71.1.1.10xd5b8Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.538793087 CET192.168.2.71.1.1.10x533Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.589893103 CET192.168.2.71.1.1.10x1edaStandard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.633749008 CET192.168.2.71.1.1.10x2f31Standard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.106199980 CET192.168.2.71.1.1.10x1e93Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.164911985 CET192.168.2.71.1.1.10x828aStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.222471952 CET192.168.2.71.1.1.10x6315Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.501915932 CET192.168.2.71.1.1.10x4759Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.788975000 CET192.168.2.71.1.1.10x2014Standard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.869575977 CET192.168.2.71.1.1.10x3fStandard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.946666956 CET192.168.2.71.1.1.10x2abaStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.958372116 CET192.168.2.71.1.1.10x98f4Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.995703936 CET192.168.2.71.1.1.10x4319Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.007930040 CET192.168.2.71.1.1.10xefdcStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.020747900 CET192.168.2.71.1.1.10xf5f1Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.242847919 CET192.168.2.71.1.1.10x7adeStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.298520088 CET192.168.2.71.1.1.10x36d1Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.494503975 CET192.168.2.71.1.1.10x9a8cStandard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.522684097 CET192.168.2.71.1.1.10xd753Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.544776917 CET192.168.2.71.1.1.10x58f7Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.636492014 CET192.168.2.71.1.1.10x323fStandard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.672415972 CET192.168.2.71.1.1.10xed67Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.685192108 CET192.168.2.71.1.1.10xcf94Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.721342087 CET192.168.2.71.1.1.10x7afeStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.753844976 CET192.168.2.71.1.1.10x327Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.766288042 CET192.168.2.71.1.1.10x2295Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.781775951 CET192.168.2.71.1.1.10x9ce3Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.792460918 CET192.168.2.71.1.1.10xe132Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.803014040 CET192.168.2.71.1.1.10x1bdcStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.834960938 CET192.168.2.71.1.1.10x32c4Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.846095085 CET192.168.2.71.1.1.10x5343Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.856945992 CET192.168.2.71.1.1.10xcdedStandard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.868194103 CET192.168.2.71.1.1.10x8eb9Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.879343033 CET192.168.2.71.1.1.10x239cStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.890355110 CET192.168.2.71.1.1.10x7d73Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.927963018 CET192.168.2.71.1.1.10x65a9Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.943157911 CET192.168.2.71.1.1.10xd68eStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.975663900 CET192.168.2.71.1.1.10xea79Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.986983061 CET192.168.2.71.1.1.10x7fcaStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.996815920 CET192.168.2.71.1.1.10xf1c2Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.009721994 CET192.168.2.71.1.1.10xa85fStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.041311979 CET192.168.2.71.1.1.10xb389Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.073184013 CET192.168.2.71.1.1.10x18c6Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.084465981 CET192.168.2.71.1.1.10xee4eStandard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.092950106 CET192.168.2.71.1.1.10xd9cfStandard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.258414984 CET192.168.2.71.1.1.10xb7b1Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.294318914 CET192.168.2.71.1.1.10x5092Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.330678940 CET192.168.2.71.1.1.10xd288Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.341322899 CET192.168.2.71.1.1.10x9c0fStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.355289936 CET192.168.2.71.1.1.10xfe9eStandard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.388036966 CET192.168.2.71.1.1.10x725aStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.399058104 CET192.168.2.71.1.1.10x6900Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.431219101 CET192.168.2.71.1.1.10x33b5Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.440839052 CET192.168.2.71.1.1.10xbf2fStandard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.473637104 CET192.168.2.71.1.1.10x83cbStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.483618021 CET192.168.2.71.1.1.10x8cfcStandard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.516104937 CET192.168.2.71.1.1.10x7cbdStandard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.528136969 CET192.168.2.71.1.1.10x4845Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.560391903 CET192.168.2.71.1.1.10x710Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.571386099 CET192.168.2.71.1.1.10x3f8fStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.603563070 CET192.168.2.71.1.1.10xed1eStandard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.615854979 CET192.168.2.71.1.1.10xd659Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.647156954 CET192.168.2.71.1.1.10x8e27Standard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.797807932 CET192.168.2.71.1.1.10x5bd9Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.809288979 CET192.168.2.71.1.1.10xc6fdStandard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.846888065 CET192.168.2.71.1.1.10x9e48Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.877831936 CET192.168.2.71.1.1.10xcc7aStandard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.947757959 CET192.168.2.71.1.1.10x3af2Standard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.967143059 CET192.168.2.71.1.1.10x8fb7Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.005851984 CET192.168.2.71.1.1.10xd479Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.016844988 CET192.168.2.71.1.1.10x6165Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.116158009 CET192.168.2.71.1.1.10x1f1aStandard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.143291950 CET192.168.2.71.1.1.10xe64fStandard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.222491026 CET192.168.2.71.1.1.10xb5a9Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.283291101 CET192.168.2.71.1.1.10x7300Standard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.333503962 CET192.168.2.71.1.1.10xe94aStandard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.384469986 CET192.168.2.71.1.1.10x7bf5Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.397708893 CET192.168.2.71.1.1.10x9b92Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.419559956 CET192.168.2.71.1.1.10x9567Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.892050028 CET192.168.2.71.1.1.10x18beStandard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.968820095 CET192.168.2.71.1.1.10x82d9Standard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.021589994 CET192.168.2.71.1.1.10x29a1Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.069485903 CET192.168.2.71.1.1.10xd69eStandard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.147680044 CET192.168.2.71.1.1.10xd0b4Standard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.162651062 CET192.168.2.71.1.1.10x7bc7Standard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.202260017 CET192.168.2.71.1.1.10xba17Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.217499018 CET192.168.2.71.1.1.10x2021Standard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.236474037 CET192.168.2.71.1.1.10xba28Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.255563021 CET192.168.2.71.1.1.10xc787Standard query (0)glassbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.289617062 CET192.168.2.71.1.1.10x6f4cStandard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.300679922 CET192.168.2.71.1.1.10x2ef5Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.312773943 CET192.168.2.71.1.1.10xe2fStandard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.324120998 CET192.168.2.71.1.1.10xe3c0Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.334965944 CET192.168.2.71.1.1.10x3555Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.346837997 CET192.168.2.71.1.1.10x65aeStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.992711067 CET192.168.2.71.1.1.10x391eStandard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.005141020 CET192.168.2.71.1.1.10xaddfStandard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.018274069 CET192.168.2.71.1.1.10xbf65Standard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.031049967 CET192.168.2.71.1.1.10xb81aStandard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.062916994 CET192.168.2.71.1.1.10x33e1Standard query (0)pleasantinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.147828102 CET192.168.2.71.1.1.10xb728Standard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.159425974 CET192.168.2.71.1.1.10xfed8Standard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.171077967 CET192.168.2.71.1.1.10x3758Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.181705952 CET192.168.2.71.1.1.10x1a17Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.192887068 CET192.168.2.71.1.1.10x8c8eStandard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.227081060 CET192.168.2.71.1.1.10x8601Standard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.240158081 CET192.168.2.71.1.1.10x71e3Standard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.258727074 CET192.168.2.71.1.1.10x35d9Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.291563034 CET192.168.2.71.1.1.10xae1bStandard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.323553085 CET192.168.2.71.1.1.10xb210Standard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.336600065 CET192.168.2.71.1.1.10x9c52Standard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.370305061 CET192.168.2.71.1.1.10xa156Standard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.391722918 CET192.168.2.71.1.1.10x1908Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.403655052 CET192.168.2.71.1.1.10xc822Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.435967922 CET192.168.2.71.1.1.10x26f3Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.448168039 CET192.168.2.71.1.1.10x8c37Standard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.459016085 CET192.168.2.71.1.1.10x3e3bStandard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.469578981 CET192.168.2.71.1.1.10x1946Standard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.480264902 CET192.168.2.71.1.1.10x3e55Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.512146950 CET192.168.2.71.1.1.10xf57fStandard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.523240089 CET192.168.2.71.1.1.10x1445Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.557307005 CET192.168.2.71.1.1.10x7c9bStandard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.568568945 CET192.168.2.71.1.1.10x1207Standard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.581316948 CET192.168.2.71.1.1.10x132cStandard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.597734928 CET192.168.2.71.1.1.10x2e81Standard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.632042885 CET192.168.2.71.1.1.10x5ddeStandard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.645456076 CET192.168.2.71.1.1.10x4735Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.656711102 CET192.168.2.71.1.1.10x8961Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.667845964 CET192.168.2.71.1.1.10x48d1Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.676352978 CET192.168.2.71.1.1.10xc472Standard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.689754009 CET192.168.2.71.1.1.10x87c5Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.700498104 CET192.168.2.71.1.1.10xe66aStandard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.711838007 CET192.168.2.71.1.1.10x3a24Standard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.724678993 CET192.168.2.71.1.1.10x35d2Standard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.737308979 CET192.168.2.71.1.1.10xa39cStandard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.749061108 CET192.168.2.71.1.1.10x4fc9Standard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.760852098 CET192.168.2.71.1.1.10xb84dStandard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.772764921 CET192.168.2.71.1.1.10x41d9Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.805566072 CET192.168.2.71.1.1.10xbe0bStandard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.818880081 CET192.168.2.71.1.1.10x2effStandard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.830318928 CET192.168.2.71.1.1.10x3402Standard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.843672991 CET192.168.2.71.1.1.10x9f91Standard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.855798006 CET192.168.2.71.1.1.10x4c6bStandard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.867925882 CET192.168.2.71.1.1.10x9870Standard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.880028963 CET192.168.2.71.1.1.10x81f7Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.891483068 CET192.168.2.71.1.1.10x51c7Standard query (0)degreedaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.863320112 CET192.168.2.71.1.1.10x2e70Standard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.875051022 CET192.168.2.71.1.1.10x1b3aStandard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.035176039 CET192.168.2.71.1.1.10x9bb0Standard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.048975945 CET192.168.2.71.1.1.10xe124Standard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.081573963 CET192.168.2.71.1.1.10x57d7Standard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.092876911 CET192.168.2.71.1.1.10xaa65Standard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.128062010 CET192.168.2.71.1.1.10xd93dStandard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.161550999 CET192.168.2.71.1.1.10xdc20Standard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.173804045 CET192.168.2.71.1.1.10x83a4Standard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.184489965 CET192.168.2.71.1.1.10xd210Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.195979118 CET192.168.2.71.1.1.10xd0b6Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.206831932 CET192.168.2.71.1.1.10xf7fcStandard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:17.318182945 CET192.168.2.71.1.1.10x1aeeStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:18.336927891 CET192.168.2.71.1.1.10x4fbeStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:19.354698896 CET192.168.2.71.1.1.10x131cStandard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:22.129497051 CET192.168.2.71.1.1.10xa458Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:23.150427103 CET192.168.2.71.1.1.10xd966Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:24.165189028 CET192.168.2.71.1.1.10xcb16Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:25.212475061 CET192.168.2.71.1.1.10xff40Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:29.196729898 CET192.168.2.71.1.1.10x324bStandard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:30.243380070 CET192.168.2.71.1.1.10x48efStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:31.931302071 CET192.168.2.71.1.1.10x8e75Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:32.946608067 CET192.168.2.71.1.1.10xda17Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:33.993242979 CET192.168.2.71.1.1.10xf2bbStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:35.009228945 CET192.168.2.71.1.1.10x8cb4Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:36.047905922 CET192.168.2.71.1.1.10xdef7Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:37.088992119 CET192.168.2.71.1.1.10xf9f1Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:38.134237051 CET192.168.2.71.1.1.10xe535Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:39.260796070 CET192.168.2.71.1.1.10xfc93Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:40.306925058 CET192.168.2.71.1.1.10xc05Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:41.322659969 CET192.168.2.71.1.1.10x472dStandard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:42.352828026 CET192.168.2.71.1.1.10x4f3eStandard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:43.370385885 CET192.168.2.71.1.1.10xebb7Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:44.507329941 CET192.168.2.71.1.1.10x3899Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:45.806250095 CET192.168.2.71.1.1.10xe017Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:46.825875044 CET192.168.2.71.1.1.10x111eStandard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:47.852505922 CET192.168.2.71.1.1.10x69aaStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:49.165158987 CET192.168.2.71.1.1.10xdb97Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:50.183178902 CET192.168.2.71.1.1.10x4e21Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:51.196610928 CET192.168.2.71.1.1.10x952aStandard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:52.274736881 CET192.168.2.71.1.1.10xd842Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:53.402307987 CET192.168.2.71.1.1.10x2966Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:54.385422945 CET192.168.2.71.1.1.10x7603Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:55.634200096 CET192.168.2.71.1.1.10x15f8Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:56.556694031 CET192.168.2.71.1.1.10x9daaStandard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:57.640389919 CET192.168.2.71.1.1.10xe2a3Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:58.744445086 CET192.168.2.71.1.1.10xea00Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:59.587172985 CET192.168.2.71.1.1.10xae0cStandard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:00.399708986 CET192.168.2.71.1.1.10x40Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:01.212312937 CET192.168.2.71.1.1.10x2afcStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:02.149959087 CET192.168.2.71.1.1.10xe986Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:02.884236097 CET192.168.2.71.1.1.10xb22aStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:03.618550062 CET192.168.2.71.1.1.10x496bStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:04.321945906 CET192.168.2.71.1.1.10x1d2eStandard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:04.977751970 CET192.168.2.71.1.1.10x3d01Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:05.649920940 CET192.168.2.71.1.1.10x20efStandard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:06.301430941 CET192.168.2.71.1.1.10xdb08Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:07.055938005 CET192.168.2.71.1.1.10x10ddStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:07.634098053 CET192.168.2.71.1.1.10x8e3fStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:08.196326017 CET192.168.2.71.1.1.10x16ecStandard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:08.743308067 CET192.168.2.71.1.1.10xef2eStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:09.274709940 CET192.168.2.71.1.1.10x8e68Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:09.790124893 CET192.168.2.71.1.1.10x3978Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:10.352701902 CET192.168.2.71.1.1.10x99c3Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:10.837445974 CET192.168.2.71.1.1.10x68daStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:11.305897951 CET192.168.2.71.1.1.10x13Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:11.774600983 CET192.168.2.71.1.1.10x1752Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:12.228214979 CET192.168.2.71.1.1.10x2149Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:12.649682045 CET192.168.2.71.1.1.10x8ad3Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.056227922 CET192.168.2.71.1.1.10x4447Standard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.446904898 CET192.168.2.71.1.1.10x3f26Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.821544886 CET192.168.2.71.1.1.10x6cc5Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:15.727790117 CET192.168.2.71.1.1.10xd170Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.071486950 CET192.168.2.71.1.1.10xd950Standard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.431504011 CET192.168.2.71.1.1.10xa8a1Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.893035889 CET192.168.2.71.1.1.10x69fStandard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:17.413999081 CET192.168.2.71.1.1.10x805bStandard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.118585110 CET192.168.2.71.1.1.10x9951Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.430990934 CET192.168.2.71.1.1.10x79b6Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.743508101 CET192.168.2.71.1.1.10xecbdStandard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.227941036 CET192.168.2.71.1.1.10xd2b9Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.493522882 CET192.168.2.71.1.1.10x4968Standard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.758841038 CET192.168.2.71.1.1.10x51aStandard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.789231062 CET192.168.2.71.1.1.10x51aStandard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.040896893 CET192.168.2.71.1.1.10x1d8fStandard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.070359945 CET192.168.2.71.1.1.10x1d8fStandard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.305879116 CET192.168.2.71.1.1.10x8741Standard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.582335949 CET192.168.2.71.1.1.10x338Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.604475975 CET192.168.2.71.1.1.10x338Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.101937056 CET192.168.2.71.1.1.10x273Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.193141937 CET192.168.2.71.1.1.10x273Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.399564028 CET192.168.2.71.1.1.10x29e9Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.440855026 CET192.168.2.71.1.1.10x29e9Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.649555922 CET192.168.2.71.1.1.10xa52bStandard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.853164911 CET192.168.2.71.1.1.10xeb95Standard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.062396049 CET192.168.2.71.1.1.10x3a92Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.085963964 CET192.168.2.71.1.1.10x3a92Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.430793047 CET192.168.2.71.1.1.10x493aStandard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.620712042 CET192.168.2.71.1.1.10xb0bcStandard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.806372881 CET192.168.2.71.1.1.10x50aaStandard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.836167097 CET192.168.2.71.1.1.10x50aaStandard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.096759081 CET192.168.2.71.1.1.10x4012Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.117966890 CET192.168.2.71.1.1.10x4012Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.912750006 CET192.168.2.71.1.1.10x6593Standard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.103384972 CET192.168.2.71.1.1.10xd250Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.337084055 CET192.168.2.71.1.1.10xadb6Standard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.367227077 CET192.168.2.71.1.1.10xadb6Standard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.382818937 CET192.168.2.71.1.1.10xadb6Standard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.557614088 CET192.168.2.71.1.1.10x66a4Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.592777967 CET192.168.2.71.1.1.10x66a4Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.728442907 CET192.168.2.71.1.1.10x7bd6Standard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.868855953 CET192.168.2.71.1.1.10x4966Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.009212971 CET192.168.2.71.1.1.10xb72eStandard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.155544043 CET192.168.2.71.1.1.10x99adStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.307543993 CET192.168.2.71.1.1.10x89d2Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.337090969 CET192.168.2.71.1.1.10x89d2Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.462034941 CET192.168.2.71.1.1.10x94b7Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.591533899 CET192.168.2.71.1.1.10xdd1dStandard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.727910995 CET192.168.2.71.1.1.10x9acfStandard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.477516890 CET192.168.2.71.1.1.10x1839Standard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.768317938 CET192.168.2.71.1.1.10x7961Standard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.338917017 CET192.168.2.71.1.1.10x8870Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.518397093 CET192.168.2.71.1.1.10x8870Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.640073061 CET192.168.2.71.1.1.10x863cStandard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.780633926 CET192.168.2.71.1.1.10x8a5aStandard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.884208918 CET192.168.2.71.1.1.10xa4cdStandard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.914335012 CET192.168.2.71.1.1.10xa4cdStandard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.150300980 CET192.168.2.71.1.1.10x97bStandard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.243473053 CET192.168.2.71.1.1.10x230bStandard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.337857962 CET192.168.2.71.1.1.10x5da6Standard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.433024883 CET192.168.2.71.1.1.10xd05Standard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.461136103 CET192.168.2.71.1.1.10xd05Standard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.668397903 CET192.168.2.71.1.1.10x4d0cStandard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.759423971 CET192.168.2.71.1.1.10xbaf0Standard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.837239027 CET192.168.2.71.1.1.10x1338Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.868613005 CET192.168.2.71.1.1.10x1338Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.946568012 CET192.168.2.71.1.1.10x62d0Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.981189013 CET192.168.2.71.1.1.10x62d0Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.055700064 CET192.168.2.71.1.1.10x37aaStandard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.086138010 CET192.168.2.71.1.1.10x37aaStandard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.150412083 CET192.168.2.71.1.1.10xdffdStandard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.227852106 CET192.168.2.71.1.1.10x6de4Standard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.306739092 CET192.168.2.71.1.1.10x1185Standard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.385936022 CET192.168.2.71.1.1.10x4149Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.414309025 CET192.168.2.71.1.1.10x4149Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.477581978 CET192.168.2.71.1.1.10xf215Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.507901907 CET192.168.2.71.1.1.10xf215Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.571324110 CET192.168.2.71.1.1.10x7d56Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.601989031 CET192.168.2.71.1.1.10x7d56Standard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.900717020 CET192.168.2.71.1.1.10x23adStandard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.073250055 CET192.168.2.71.1.1.10xccc4Standard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.191922903 CET192.168.2.71.1.1.10x437aStandard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.295730114 CET192.168.2.71.1.1.10xd495Standard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.494947910 CET192.168.2.71.1.1.10xc5b4Standard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.768928051 CET192.168.2.71.1.1.10xc742Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.138286114 CET192.168.2.71.1.1.10x75aeStandard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.207389116 CET192.168.2.71.1.1.10x6081Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.250905037 CET192.168.2.71.1.1.10x6081Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.415200949 CET192.168.2.71.1.1.10x850Standard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.478024006 CET192.168.2.71.1.1.10x7389Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.524578094 CET192.168.2.71.1.1.10x5cabStandard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.555087090 CET192.168.2.71.1.1.10x5cabStandard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.602869987 CET192.168.2.71.1.1.10xfb18Standard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.649647951 CET192.168.2.71.1.1.10xbfd2Standard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.306086063 CET192.168.2.71.1.1.10x86a6Standard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.336247921 CET192.168.2.71.1.1.10x86a6Standard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.509063005 CET192.168.2.71.1.1.10x287cStandard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.555753946 CET192.168.2.71.1.1.10xe04bStandard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.586054087 CET192.168.2.71.1.1.10xe04bStandard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.854835033 CET192.168.2.71.1.1.10x9691Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.899580956 CET192.168.2.71.1.1.10x2e33Standard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.948620081 CET192.168.2.71.1.1.10xfc5fStandard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.993952036 CET192.168.2.71.1.1.10x2ec7Standard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.040404081 CET192.168.2.71.1.1.10x5661Standard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.088157892 CET192.168.2.71.1.1.10x9ce5Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.132467031 CET192.168.2.71.1.1.10x9ce5Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.165267944 CET192.168.2.71.1.1.10x984dStandard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.195557117 CET192.168.2.71.1.1.10x984dStandard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.228594065 CET192.168.2.71.1.1.10x6dc2Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.258158922 CET192.168.2.71.1.1.10x6dc2Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:46.644052982 CET192.168.2.71.1.1.10xb1c5Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:47.668015957 CET192.168.2.71.1.1.10x8b18Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:47.695807934 CET192.168.2.71.1.1.10x8b18Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:48.901993036 CET192.168.2.71.1.1.10x7542Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:48.930041075 CET192.168.2.71.1.1.10x7542Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:51.665941954 CET192.168.2.71.1.1.10x2ae7Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:51.695863008 CET192.168.2.71.1.1.10x2ae7Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:52.801403046 CET192.168.2.71.1.1.10x254bStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:53.822525024 CET192.168.2.71.1.1.10x7d45Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:54.837580919 CET192.168.2.71.1.1.10xbf5Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:58.790436029 CET192.168.2.71.1.1.10x9f28Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:59.806617022 CET192.168.2.71.1.1.10x9dc9Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:59.836002111 CET192.168.2.71.1.1.10x9dc9Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:00.853251934 CET192.168.2.71.1.1.10xed41Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:02.159569025 CET192.168.2.71.1.1.10xb999Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:02.339268923 CET192.168.2.71.1.1.10xb999Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:03.353137970 CET192.168.2.71.1.1.10x8445Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:03.383233070 CET192.168.2.71.1.1.10x8445Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:04.399580002 CET192.168.2.71.1.1.10xc4a9Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:05.542633057 CET192.168.2.71.1.1.10xd007Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:06.558545113 CET192.168.2.71.1.1.10xd267Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:07.587553978 CET192.168.2.71.1.1.10x8594Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:07.618638039 CET192.168.2.71.1.1.10x8594Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:08.633991957 CET192.168.2.71.1.1.10x6fe3Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:09.649861097 CET192.168.2.71.1.1.10xa0edStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:09.679822922 CET192.168.2.71.1.1.10xa0edStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:10.698786974 CET192.168.2.71.1.1.10x7eaaStandard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:11.712479115 CET192.168.2.71.1.1.10x47a9Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:11.742435932 CET192.168.2.71.1.1.10x47a9Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:12.759193897 CET192.168.2.71.1.1.10xa857Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:13.774729013 CET192.168.2.71.1.1.10xe18cStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:13.805536985 CET192.168.2.71.1.1.10xe18cStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:14.946934938 CET192.168.2.71.1.1.10x8509Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:15.962485075 CET192.168.2.71.1.1.10x1e0Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:16.977842093 CET192.168.2.71.1.1.10xf27dStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:17.993449926 CET192.168.2.71.1.1.10xdf8eStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:19.026237011 CET192.168.2.71.1.1.10xc45fStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:19.077532053 CET192.168.2.71.1.1.10xc45fStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:20.087246895 CET192.168.2.71.1.1.10x8c5Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:20.117229939 CET192.168.2.71.1.1.10x8c5Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:21.395494938 CET192.168.2.71.1.1.10xe669Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:22.540474892 CET192.168.2.71.1.1.10xc4b4Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:23.525777102 CET192.168.2.71.1.1.10xa517Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:23.554950953 CET192.168.2.71.1.1.10xa517Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:24.526809931 CET192.168.2.71.1.1.10x6ebStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:25.463411093 CET192.168.2.71.1.1.10xb861Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:26.368493080 CET192.168.2.71.1.1.10x972fStandard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:26.398572922 CET192.168.2.71.1.1.10x972fStandard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:27.258769035 CET192.168.2.71.1.1.10xdf06Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:27.288976908 CET192.168.2.71.1.1.10xdf06Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:29.570950031 CET192.168.2.71.1.1.10xe254Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:30.383754969 CET192.168.2.71.1.1.10x2ce2Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:30.414103985 CET192.168.2.71.1.1.10x2ce2Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:31.196443081 CET192.168.2.71.1.1.10x3fb9Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.151487112 CET192.168.2.71.1.1.10x4e3cStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.164164066 CET192.168.2.71.1.1.10xe6a0Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.175600052 CET192.168.2.71.1.1.10x181cStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.195239067 CET192.168.2.71.1.1.10x181cStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.207525015 CET192.168.2.71.1.1.10x716eStandard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.220139980 CET192.168.2.71.1.1.10xb855Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.230946064 CET192.168.2.71.1.1.10x6565Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.257622004 CET192.168.2.71.1.1.10x6565Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.266495943 CET192.168.2.71.1.1.10x9184Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.277467966 CET192.168.2.71.1.1.10x148eStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.288275003 CET192.168.2.71.1.1.10xcbb7Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.298252106 CET192.168.2.71.1.1.10xb003Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.308059931 CET192.168.2.71.1.1.10x4cafStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.335825920 CET192.168.2.71.1.1.10x4cafStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.340956926 CET192.168.2.71.1.1.10x4860Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.351475954 CET192.168.2.71.1.1.10x1949Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.382587910 CET192.168.2.71.1.1.10x1949Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.384730101 CET192.168.2.71.1.1.10xec4aStandard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.413872957 CET192.168.2.71.1.1.10xec4aStandard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.417745113 CET192.168.2.71.1.1.10xd023Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.445089102 CET192.168.2.71.1.1.10xd023Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.449697971 CET192.168.2.71.1.1.10xbd22Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.476372004 CET192.168.2.71.1.1.10xbd22Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.483062029 CET192.168.2.71.1.1.10x602fStandard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.507639885 CET192.168.2.71.1.1.10x602fStandard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.516957998 CET192.168.2.71.1.1.10x362cStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.538914919 CET192.168.2.71.1.1.10x362cStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.549879074 CET192.168.2.71.1.1.10xa6bdStandard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.564286947 CET192.168.2.71.1.1.10x2167Standard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.585895061 CET192.168.2.71.1.1.10x2167Standard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.595668077 CET192.168.2.71.1.1.10xe11fStandard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.607058048 CET192.168.2.71.1.1.10x96d1Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:29.889688015 CET1.1.1.1192.168.2.70xe630No error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.205601931 CET1.1.1.1192.168.2.70x279cName error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.222706079 CET1.1.1.1192.168.2.70xcd13Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.233980894 CET1.1.1.1192.168.2.70x5afaName error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.266169071 CET1.1.1.1192.168.2.70x3269Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.293807030 CET1.1.1.1192.168.2.70x73bName error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.326287031 CET1.1.1.1192.168.2.70xa6d6Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.378201008 CET1.1.1.1192.168.2.70xb464Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.386414051 CET1.1.1.1192.168.2.70xce8cName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.418633938 CET1.1.1.1192.168.2.70x6c6cName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.471555948 CET1.1.1.1192.168.2.70x5c4cName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.503926992 CET1.1.1.1192.168.2.70x40f5Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.514765024 CET1.1.1.1192.168.2.70x99d4Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.528707981 CET1.1.1.1192.168.2.70xd5b8Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.570266962 CET1.1.1.1192.168.2.70x533Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:39.621146917 CET1.1.1.1192.168.2.70x1edaName error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:40.053379059 CET1.1.1.1192.168.2.70x2f31No error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:40.053379059 CET1.1.1.1192.168.2.70x2f31No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.138125896 CET1.1.1.1192.168.2.70x1e93Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.175170898 CET1.1.1.1192.168.2.70x828aName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.235069036 CET1.1.1.1192.168.2.70x6315Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.511198997 CET1.1.1.1192.168.2.70x4759Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.997653008 CET1.1.1.1192.168.2.70x2014No error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.899873972 CET1.1.1.1192.168.2.70x3fName error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.956662893 CET1.1.1.1192.168.2.70x2abaName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.989387989 CET1.1.1.1192.168.2.70x98f4Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.003556967 CET1.1.1.1192.168.2.70x4319Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.018589020 CET1.1.1.1192.168.2.70xefdcName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.053020954 CET1.1.1.1192.168.2.70xf5f1Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.253304005 CET1.1.1.1192.168.2.70x7adeName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.308054924 CET1.1.1.1192.168.2.70x36d1Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.505397081 CET1.1.1.1192.168.2.70x9a8cName error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.532428980 CET1.1.1.1192.168.2.70xd753Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.555891991 CET1.1.1.1192.168.2.70x58f7Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.646226883 CET1.1.1.1192.168.2.70x323fName error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.682687998 CET1.1.1.1192.168.2.70xed67Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.717176914 CET1.1.1.1192.168.2.70xcf94Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.752434015 CET1.1.1.1192.168.2.70x7afeName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.763411999 CET1.1.1.1192.168.2.70x327Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.777071953 CET1.1.1.1192.168.2.70x2295Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.791405916 CET1.1.1.1192.168.2.70x9ce3Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.801882029 CET1.1.1.1192.168.2.70xe132Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.833827019 CET1.1.1.1192.168.2.70x1bdcName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.844834089 CET1.1.1.1192.168.2.70x32c4Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.855729103 CET1.1.1.1192.168.2.70x5343Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.867039919 CET1.1.1.1192.168.2.70xcdedName error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.878251076 CET1.1.1.1192.168.2.70x8eb9Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.889200926 CET1.1.1.1192.168.2.70x239cName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.925838947 CET1.1.1.1192.168.2.70x7d73Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.937310934 CET1.1.1.1192.168.2.70x65a9Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.974498034 CET1.1.1.1192.168.2.70xd68eName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.985542059 CET1.1.1.1192.168.2.70xea79Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:45.995786905 CET1.1.1.1192.168.2.70x7fcaName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.008716106 CET1.1.1.1192.168.2.70xf1c2Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.040318966 CET1.1.1.1192.168.2.70xa85fName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.072149992 CET1.1.1.1192.168.2.70xb389Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.083511114 CET1.1.1.1192.168.2.70x18c6Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.091953993 CET1.1.1.1192.168.2.70xee4eName error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.257002115 CET1.1.1.1192.168.2.70xd9cfName error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.288775921 CET1.1.1.1192.168.2.70xb7b1Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.325613022 CET1.1.1.1192.168.2.70x5092Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.340306997 CET1.1.1.1192.168.2.70xd288Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.351475000 CET1.1.1.1192.168.2.70x9c0fName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.387085915 CET1.1.1.1192.168.2.70xfe9eName error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.398104906 CET1.1.1.1192.168.2.70x725aName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.430134058 CET1.1.1.1192.168.2.70x6900Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.439989090 CET1.1.1.1192.168.2.70x33b5Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.472632885 CET1.1.1.1192.168.2.70xbf2fName error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.482677937 CET1.1.1.1192.168.2.70x83cbName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.515053034 CET1.1.1.1192.168.2.70x8cfcName error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.526947021 CET1.1.1.1192.168.2.70x7cbdName error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.559309006 CET1.1.1.1192.168.2.70x4845Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.570326090 CET1.1.1.1192.168.2.70x710Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.602530003 CET1.1.1.1192.168.2.70x3f8fName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.615008116 CET1.1.1.1192.168.2.70xed1eName error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.646024942 CET1.1.1.1192.168.2.70xd659Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.849656105 CET1.1.1.1192.168.2.70x8e27No error (0)gentleanother.net54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.807607889 CET1.1.1.1192.168.2.70x5bd9Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.840451002 CET1.1.1.1192.168.2.70xc6fdName error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.856904984 CET1.1.1.1192.168.2.70x9e48Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.887675047 CET1.1.1.1192.168.2.70xcc7aName error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.958278894 CET1.1.1.1192.168.2.70x3af2Name error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.997606039 CET1.1.1.1192.168.2.70x8fb7Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.015758991 CET1.1.1.1192.168.2.70xd479Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.050712109 CET1.1.1.1192.168.2.70x6165Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.126291037 CET1.1.1.1192.168.2.70x1f1aName error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.173867941 CET1.1.1.1192.168.2.70xe64fName error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.231750011 CET1.1.1.1192.168.2.70xb5a9Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.294966936 CET1.1.1.1192.168.2.70x7300Name error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.342644930 CET1.1.1.1192.168.2.70xe94aName error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.394596100 CET1.1.1.1192.168.2.70x7bf5Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.407912016 CET1.1.1.1192.168.2.70x9b92Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.449863911 CET1.1.1.1192.168.2.70x9567Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.902751923 CET1.1.1.1192.168.2.70x18beName error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:48.978048086 CET1.1.1.1192.168.2.70x82d9Name error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.031347036 CET1.1.1.1192.168.2.70x29a1Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.080104113 CET1.1.1.1192.168.2.70xd69eName error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.157799959 CET1.1.1.1192.168.2.70xd0b4Name error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.196077108 CET1.1.1.1192.168.2.70x7bc7Name error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.211878061 CET1.1.1.1192.168.2.70xba17Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.226680040 CET1.1.1.1192.168.2.70x2021Name error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.249440908 CET1.1.1.1192.168.2.70xba28Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.655292988 CET1.1.1.1192.168.2.70xc787No error (0)glassbright.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.655292988 CET1.1.1.1192.168.2.70xc787No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.299163103 CET1.1.1.1192.168.2.70x6f4cName error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.311077118 CET1.1.1.1192.168.2.70x2ef5Name error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.322791100 CET1.1.1.1192.168.2.70xe2fName error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.333774090 CET1.1.1.1192.168.2.70xe3c0Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.345694065 CET1.1.1.1192.168.2.70x3555Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.003468037 CET1.1.1.1192.168.2.70x391eName error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.016943932 CET1.1.1.1192.168.2.70xaddfName error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.029829979 CET1.1.1.1192.168.2.70xbf65Name error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.061512947 CET1.1.1.1192.168.2.70xb81aName error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.286855936 CET1.1.1.1192.168.2.70x33e1No error (0)pleasantinstead.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.158044100 CET1.1.1.1192.168.2.70xb728Name error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.169641972 CET1.1.1.1192.168.2.70xfed8Name error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.180339098 CET1.1.1.1192.168.2.70x3758Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.191616058 CET1.1.1.1192.168.2.70x1a17Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.225189924 CET1.1.1.1192.168.2.70x8c8eName error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.238513947 CET1.1.1.1192.168.2.70x8601Name error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.251727104 CET1.1.1.1192.168.2.70x71e3Name error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.290137053 CET1.1.1.1192.168.2.70x35d9Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.322496891 CET1.1.1.1192.168.2.70xae1bName error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.335423946 CET1.1.1.1192.168.2.70xb210Name error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.369194031 CET1.1.1.1192.168.2.70x9c52Name error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.390347004 CET1.1.1.1192.168.2.70xa156Name error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.402626038 CET1.1.1.1192.168.2.70x1908Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.434916973 CET1.1.1.1192.168.2.70xc822Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.447256088 CET1.1.1.1192.168.2.70x26f3Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.457931995 CET1.1.1.1192.168.2.70x8c37Name error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.468565941 CET1.1.1.1192.168.2.70x3e3bName error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.479265928 CET1.1.1.1192.168.2.70x1946Name error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.510854006 CET1.1.1.1192.168.2.70x3e55Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.521965027 CET1.1.1.1192.168.2.70xf57fName error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.555902958 CET1.1.1.1192.168.2.70x1445Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.567476988 CET1.1.1.1192.168.2.70x7c9bName error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.580188990 CET1.1.1.1192.168.2.70x1207Name error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.591973066 CET1.1.1.1192.168.2.70x132cName error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.630712986 CET1.1.1.1192.168.2.70x2e81Name error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.644300938 CET1.1.1.1192.168.2.70x5ddeName error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.655724049 CET1.1.1.1192.168.2.70x4735Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.666896105 CET1.1.1.1192.168.2.70x8961Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.675434113 CET1.1.1.1192.168.2.70x48d1Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.688810110 CET1.1.1.1192.168.2.70xc472Name error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.699552059 CET1.1.1.1192.168.2.70x87c5Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.710692883 CET1.1.1.1192.168.2.70xe66aName error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.723654032 CET1.1.1.1192.168.2.70x3a24Name error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.736327887 CET1.1.1.1192.168.2.70x35d2Name error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.748059988 CET1.1.1.1192.168.2.70xa39cName error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.759829998 CET1.1.1.1192.168.2.70x4fc9Name error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.771646976 CET1.1.1.1192.168.2.70xb84dName error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.804122925 CET1.1.1.1192.168.2.70x41d9Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.817605972 CET1.1.1.1192.168.2.70xbe0bName error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.829118967 CET1.1.1.1192.168.2.70x2effName error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.842514992 CET1.1.1.1192.168.2.70x3402Name error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.854720116 CET1.1.1.1192.168.2.70x9f91Name error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.866816998 CET1.1.1.1192.168.2.70x4c6bName error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.878925085 CET1.1.1.1192.168.2.70x9870Name error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.890496969 CET1.1.1.1192.168.2.70x81f7Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.979002953 CET1.1.1.1192.168.2.70x51c7No error (0)degreedaughter.net85.214.228.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.873836040 CET1.1.1.1192.168.2.70x2e70Name error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.033710003 CET1.1.1.1192.168.2.70x1b3aName error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.047808886 CET1.1.1.1192.168.2.70x9bb0Name error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.080410957 CET1.1.1.1192.168.2.70xe124Name error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.091777086 CET1.1.1.1192.168.2.70x57d7Name error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.126807928 CET1.1.1.1192.168.2.70xaa65Name error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.160115004 CET1.1.1.1192.168.2.70xd93dName error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.172604084 CET1.1.1.1192.168.2.70xdc20Name error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.183147907 CET1.1.1.1192.168.2.70x83a4Name error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.194773912 CET1.1.1.1192.168.2.70xd210Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.205777884 CET1.1.1.1192.168.2.70xd0b6Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:55.237097979 CET1.1.1.1192.168.2.70xf7fcName error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:17.329459906 CET1.1.1.1192.168.2.70x1aeeName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:18.347439051 CET1.1.1.1192.168.2.70x4fbeName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:19.364573002 CET1.1.1.1192.168.2.70x131cName error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:22.140253067 CET1.1.1.1192.168.2.70xa458Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:23.162026882 CET1.1.1.1192.168.2.70xd966Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:24.195491076 CET1.1.1.1192.168.2.70xcb16Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:25.222521067 CET1.1.1.1192.168.2.70xff40Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:29.231187105 CET1.1.1.1192.168.2.70x324bName error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:30.900557995 CET1.1.1.1192.168.2.70x48efName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:31.939469099 CET1.1.1.1192.168.2.70x8e75Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:32.979634047 CET1.1.1.1192.168.2.70xda17Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:34.003432989 CET1.1.1.1192.168.2.70xf2bbName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:35.017405987 CET1.1.1.1192.168.2.70x8cb4Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:36.080646038 CET1.1.1.1192.168.2.70xdef7Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:37.125143051 CET1.1.1.1192.168.2.70xf9f1Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:38.165364981 CET1.1.1.1192.168.2.70xe535Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:39.292295933 CET1.1.1.1192.168.2.70xfc93Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:40.316740990 CET1.1.1.1192.168.2.70xc05Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:41.335952044 CET1.1.1.1192.168.2.70x472dName error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:42.365339994 CET1.1.1.1192.168.2.70x4f3eName error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:43.382335901 CET1.1.1.1192.168.2.70xebb7Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:44.518202066 CET1.1.1.1192.168.2.70x3899Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:45.817903996 CET1.1.1.1192.168.2.70xe017Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:46.839298010 CET1.1.1.1192.168.2.70x111eName error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:47.885808945 CET1.1.1.1192.168.2.70x69aaName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:49.175554991 CET1.1.1.1192.168.2.70xdb97Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:50.193437099 CET1.1.1.1192.168.2.70x4e21Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:51.266875982 CET1.1.1.1192.168.2.70x952aName error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:52.307188988 CET1.1.1.1192.168.2.70xd842Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:53.413204908 CET1.1.1.1192.168.2.70x2966Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:54.683372021 CET1.1.1.1192.168.2.70x7603Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:55.645575047 CET1.1.1.1192.168.2.70x15f8Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:56.566319942 CET1.1.1.1192.168.2.70x9daaName error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:57.880589008 CET1.1.1.1192.168.2.70xe2a3Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:58.754204035 CET1.1.1.1192.168.2.70xea00Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:59.597512007 CET1.1.1.1192.168.2.70xae0cName error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:00.433732033 CET1.1.1.1192.168.2.70x40Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:01.408253908 CET1.1.1.1192.168.2.70x2afcName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:02.159754038 CET1.1.1.1192.168.2.70xe986Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:02.917041063 CET1.1.1.1192.168.2.70xb22aName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:03.649275064 CET1.1.1.1192.168.2.70x496bName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:04.332106113 CET1.1.1.1192.168.2.70x1d2eName error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:05.010143042 CET1.1.1.1192.168.2.70x3d01Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:05.659559011 CET1.1.1.1192.168.2.70x20efName error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:06.459430933 CET1.1.1.1192.168.2.70xdb08Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:07.067027092 CET1.1.1.1192.168.2.70x10ddName error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:07.643768072 CET1.1.1.1192.168.2.70x8e3fName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:08.206088066 CET1.1.1.1192.168.2.70x16ecName error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:08.751694918 CET1.1.1.1192.168.2.70xef2eName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:09.284990072 CET1.1.1.1192.168.2.70x8e68Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:09.872879982 CET1.1.1.1192.168.2.70x3978Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:10.363998890 CET1.1.1.1192.168.2.70x99c3Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:10.847821951 CET1.1.1.1192.168.2.70x68daName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:11.337233067 CET1.1.1.1192.168.2.70x13Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:11.809323072 CET1.1.1.1192.168.2.70x1752Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:12.239849091 CET1.1.1.1192.168.2.70x2149Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:12.662370920 CET1.1.1.1192.168.2.70x8ad3Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.065957069 CET1.1.1.1192.168.2.70x4447Name error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:13.456454039 CET1.1.1.1192.168.2.70x3f26Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:14.177906036 CET1.1.1.1192.168.2.70x6cc5Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:15.737447977 CET1.1.1.1192.168.2.70xd170Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.102859020 CET1.1.1.1192.168.2.70xd950Name error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.443111897 CET1.1.1.1192.168.2.70xa8a1Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:16.902192116 CET1.1.1.1192.168.2.70x69fName error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:17.808022022 CET1.1.1.1192.168.2.70x805bName error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.128607035 CET1.1.1.1192.168.2.70x9951Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.462203979 CET1.1.1.1192.168.2.70x79b6Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:18.960921049 CET1.1.1.1192.168.2.70xecbdName error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.237272024 CET1.1.1.1192.168.2.70xd2b9Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.503874063 CET1.1.1.1192.168.2.70x4968Name error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.790683985 CET1.1.1.1192.168.2.70x51aName error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:19.796540976 CET1.1.1.1192.168.2.70x51aName error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.072175026 CET1.1.1.1192.168.2.70x1d8fName error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.077205896 CET1.1.1.1192.168.2.70x1d8fName error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.316308022 CET1.1.1.1192.168.2.70x8741Name error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.614869118 CET1.1.1.1192.168.2.70x338Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:20.614895105 CET1.1.1.1192.168.2.70x338Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.134262085 CET1.1.1.1192.168.2.70x273Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.434356928 CET1.1.1.1192.168.2.70x29e9Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.448807001 CET1.1.1.1192.168.2.70x29e9Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.659688950 CET1.1.1.1192.168.2.70xa52bName error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:21.863521099 CET1.1.1.1192.168.2.70xeb95Name error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.250886917 CET1.1.1.1192.168.2.70x3a92Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.250904083 CET1.1.1.1192.168.2.70x3a92Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.440489054 CET1.1.1.1192.168.2.70x493aName error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.634126902 CET1.1.1.1192.168.2.70xb0bcName error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.913486958 CET1.1.1.1192.168.2.70x50aaName error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:22.913531065 CET1.1.1.1192.168.2.70x50aaName error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.127672911 CET1.1.1.1192.168.2.70x4012Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:23.922911882 CET1.1.1.1192.168.2.70x6593Name error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.114126921 CET1.1.1.1192.168.2.70xd250Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.411914110 CET1.1.1.1192.168.2.70xadb6Name error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.411926985 CET1.1.1.1192.168.2.70xadb6Name error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.412106991 CET1.1.1.1192.168.2.70xadb6Name error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.588625908 CET1.1.1.1192.168.2.70x66a4Name error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.737772942 CET1.1.1.1192.168.2.70x7bd6Name error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:26.878453016 CET1.1.1.1192.168.2.70x4966Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.019515991 CET1.1.1.1192.168.2.70xb72eName error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.166743040 CET1.1.1.1192.168.2.70x99adName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.339406013 CET1.1.1.1192.168.2.70x89d2Name error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.471292973 CET1.1.1.1192.168.2.70x94b7Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.601310015 CET1.1.1.1192.168.2.70xdd1dName error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.737670898 CET1.1.1.1192.168.2.70x9acfName error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.488197088 CET1.1.1.1192.168.2.70x1839Name error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.778662920 CET1.1.1.1192.168.2.70x7961Name error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.495100975 CET1.1.1.1192.168.2.70x8870Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.525641918 CET1.1.1.1192.168.2.70x8870Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.650337934 CET1.1.1.1192.168.2.70x863cName error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:30.793802977 CET1.1.1.1192.168.2.70x8a5aName error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.060096979 CET1.1.1.1192.168.2.70xa4cdName error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.060117960 CET1.1.1.1192.168.2.70xa4cdName error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.164114952 CET1.1.1.1192.168.2.70x97bName error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.256942034 CET1.1.1.1192.168.2.70x230bName error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.350817919 CET1.1.1.1192.168.2.70x5da6Name error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.585196972 CET1.1.1.1192.168.2.70xd05Name error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.585510969 CET1.1.1.1192.168.2.70xd05Name error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.678994894 CET1.1.1.1192.168.2.70x4d0cName error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.769699097 CET1.1.1.1192.168.2.70xbaf0Name error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.867687941 CET1.1.1.1192.168.2.70x1338Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.875946999 CET1.1.1.1192.168.2.70x1338Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.978992939 CET1.1.1.1192.168.2.70x62d0Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:31.988354921 CET1.1.1.1192.168.2.70x62d0Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.087588072 CET1.1.1.1192.168.2.70x37aaName error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.093138933 CET1.1.1.1192.168.2.70x37aaName error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.160165071 CET1.1.1.1192.168.2.70xdffdName error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.239224911 CET1.1.1.1192.168.2.70x6de4Name error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.319255114 CET1.1.1.1192.168.2.70x1185Name error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.416802883 CET1.1.1.1192.168.2.70x4149Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.421180964 CET1.1.1.1192.168.2.70x4149Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.508683920 CET1.1.1.1192.168.2.70xf215Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.840837955 CET1.1.1.1192.168.2.70x7d56Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.840944052 CET1.1.1.1192.168.2.70x7d56Name error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:32.910412073 CET1.1.1.1192.168.2.70x23adName error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.083415031 CET1.1.1.1192.168.2.70xccc4Name error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.224020958 CET1.1.1.1192.168.2.70x437aName error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.304806948 CET1.1.1.1192.168.2.70xd495Name error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.504869938 CET1.1.1.1192.168.2.70xc5b4Name error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:33.778686047 CET1.1.1.1192.168.2.70xc742Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.149015903 CET1.1.1.1192.168.2.70x75aeName error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.364427090 CET1.1.1.1192.168.2.70x6081Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.364674091 CET1.1.1.1192.168.2.70x6081Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.425369978 CET1.1.1.1192.168.2.70x850Name error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.487839937 CET1.1.1.1192.168.2.70x7389Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.556169987 CET1.1.1.1192.168.2.70x5cabName error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.562015057 CET1.1.1.1192.168.2.70x5cabName error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:34.613326073 CET1.1.1.1192.168.2.70xfb18Name error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.465291977 CET1.1.1.1192.168.2.70x86a6Name error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.465434074 CET1.1.1.1192.168.2.70x86a6Name error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.519063950 CET1.1.1.1192.168.2.70x287cName error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.815395117 CET1.1.1.1192.168.2.70xe04bName error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.817243099 CET1.1.1.1192.168.2.70xe04bName error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.864568949 CET1.1.1.1192.168.2.70x9691Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.909902096 CET1.1.1.1192.168.2.70x2e33Name error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:35.958308935 CET1.1.1.1192.168.2.70xfc5fName error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.005693913 CET1.1.1.1192.168.2.70x2ec7Name error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.050704002 CET1.1.1.1192.168.2.70x5661Name error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.118500948 CET1.1.1.1192.168.2.70x9ce5Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.139738083 CET1.1.1.1192.168.2.70x9ce5Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.196898937 CET1.1.1.1192.168.2.70x984dName error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.203749895 CET1.1.1.1192.168.2.70x984dName error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.259665012 CET1.1.1.1192.168.2.70x6dc2Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.265321016 CET1.1.1.1192.168.2.70x6dc2Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:46.654200077 CET1.1.1.1192.168.2.70xb1c5Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:47.829866886 CET1.1.1.1192.168.2.70x8b18Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:47.829883099 CET1.1.1.1192.168.2.70x8b18Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:48.936986923 CET1.1.1.1192.168.2.70x7542Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:48.937156916 CET1.1.1.1192.168.2.70x7542Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:51.700069904 CET1.1.1.1192.168.2.70x2ae7Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:51.702807903 CET1.1.1.1192.168.2.70x2ae7Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:52.811311007 CET1.1.1.1192.168.2.70x254bName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:53.834790945 CET1.1.1.1192.168.2.70x7d45Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:54.847590923 CET1.1.1.1192.168.2.70xbf5Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:58.801486969 CET1.1.1.1192.168.2.70x9f28Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:59.838306904 CET1.1.1.1192.168.2.70x9dc9Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:59.843863010 CET1.1.1.1192.168.2.70x9dc9Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:00.873752117 CET1.1.1.1192.168.2.70xed41Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:02.191256046 CET1.1.1.1192.168.2.70xb999Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:03.383965969 CET1.1.1.1192.168.2.70x8445Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:03.390038967 CET1.1.1.1192.168.2.70x8445Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:04.410001993 CET1.1.1.1192.168.2.70xc4a9Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:05.553742886 CET1.1.1.1192.168.2.70xd007Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:06.569065094 CET1.1.1.1192.168.2.70xd267Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:07.621398926 CET1.1.1.1192.168.2.70x8594Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:07.626070023 CET1.1.1.1192.168.2.70x8594Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:08.643743992 CET1.1.1.1192.168.2.70x6fe3Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:09.683768034 CET1.1.1.1192.168.2.70xa0edName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:09.689234018 CET1.1.1.1192.168.2.70xa0edName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:10.709177971 CET1.1.1.1192.168.2.70x7eaaName error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:11.743356943 CET1.1.1.1192.168.2.70x47a9Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:11.749572039 CET1.1.1.1192.168.2.70x47a9Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:12.770028114 CET1.1.1.1192.168.2.70xa857Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:13.931530952 CET1.1.1.1192.168.2.70xe18cName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:13.931555033 CET1.1.1.1192.168.2.70xe18cName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:14.957216024 CET1.1.1.1192.168.2.70x8509Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:15.974334955 CET1.1.1.1192.168.2.70x1e0Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:16.987416983 CET1.1.1.1192.168.2.70xf27dName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:18.018956900 CET1.1.1.1192.168.2.70xdf8eName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:19.060008049 CET1.1.1.1192.168.2.70xc45fName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:19.086890936 CET1.1.1.1192.168.2.70xc45fName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:20.247617006 CET1.1.1.1192.168.2.70x8c5Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:20.247632027 CET1.1.1.1192.168.2.70x8c5Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:21.404721022 CET1.1.1.1192.168.2.70xe669Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:22.551405907 CET1.1.1.1192.168.2.70xc4b4Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:23.557789087 CET1.1.1.1192.168.2.70xa517Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:23.561767101 CET1.1.1.1192.168.2.70xa517Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:24.537394047 CET1.1.1.1192.168.2.70x6ebName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:25.476054907 CET1.1.1.1192.168.2.70xb861Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:26.400167942 CET1.1.1.1192.168.2.70x972fName error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:26.405486107 CET1.1.1.1192.168.2.70x972fName error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:27.289585114 CET1.1.1.1192.168.2.70xdf06Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:27.296027899 CET1.1.1.1192.168.2.70xdf06Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:29.581877947 CET1.1.1.1192.168.2.70xe254Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:30.423507929 CET1.1.1.1192.168.2.70x2ce2Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:30.423638105 CET1.1.1.1192.168.2.70x2ce2Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:31.206420898 CET1.1.1.1192.168.2.70x3fb9Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.161506891 CET1.1.1.1192.168.2.70x4e3cName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.174408913 CET1.1.1.1192.168.2.70xe6a0Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.206408024 CET1.1.1.1192.168.2.70x181cName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.206418037 CET1.1.1.1192.168.2.70x181cName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.219037056 CET1.1.1.1192.168.2.70x716eName error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.229975939 CET1.1.1.1192.168.2.70xb855Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.262800932 CET1.1.1.1192.168.2.70x6565Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.265744925 CET1.1.1.1192.168.2.70x6565Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.276480913 CET1.1.1.1192.168.2.70x9184Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.287267923 CET1.1.1.1192.168.2.70x148eName error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.297280073 CET1.1.1.1192.168.2.70xcbb7Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.307106018 CET1.1.1.1192.168.2.70xb003Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.339063883 CET1.1.1.1192.168.2.70x4cafName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.342976093 CET1.1.1.1192.168.2.70x4cafName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.350512028 CET1.1.1.1192.168.2.70x4860Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.383716106 CET1.1.1.1192.168.2.70x1949Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.389497042 CET1.1.1.1192.168.2.70x1949Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.416784048 CET1.1.1.1192.168.2.70xec4aName error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.420627117 CET1.1.1.1192.168.2.70xec4aName error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.448662996 CET1.1.1.1192.168.2.70xd023Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.452183008 CET1.1.1.1192.168.2.70xd023Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.481813908 CET1.1.1.1192.168.2.70xbd22Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.483397961 CET1.1.1.1192.168.2.70xbd22Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.515870094 CET1.1.1.1192.168.2.70x602fName error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.515881062 CET1.1.1.1192.168.2.70x602fName error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.548527956 CET1.1.1.1192.168.2.70x362cName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.548799038 CET1.1.1.1192.168.2.70x362cName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.561647892 CET1.1.1.1192.168.2.70xa6bdName error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.594696045 CET1.1.1.1192.168.2.70x2167Name error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.594710112 CET1.1.1.1192.168.2.70x2167Name error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.606139898 CET1.1.1.1192.168.2.70xe11fName error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.616691113 CET1.1.1.1192.168.2.70x96d1Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            • variousstream.net
                                                                                                                                                                                                                                                                            • returnbottle.net
                                                                                                                                                                                                                                                                            • gentleanother.net
                                                                                                                                                                                                                                                                            • glassbright.net
                                                                                                                                                                                                                                                                            • pleasantinstead.net
                                                                                                                                                                                                                                                                            • degreedaughter.net
                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            0192.168.2.749736199.59.243.227805932C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:40.062153101 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.096541882 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:45:40 GMT
                                                                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                                                                                            x-request-id: 269bb25d-1369-4faf-a490-8212d87ad748
                                                                                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                                                                                            set-cookie: parking_session=269bb25d-1369-4faf-a490-8212d87ad748; expires=Thu, 07 Nov 2024 15:00:41 GMT; path=/
                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:41.096568108 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMjY5YmIyNWQtMTM2OS00ZmFmLWE0OTAtODIxMmQ4N2FkNzQ4IiwicGFnZV90aW1lIjoxNzMwOTkwNz


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            1192.168.2.74974118.143.155.63805932C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:42.022706985 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:44.450783968 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:45:44 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Set-Cookie: btst=8c47b531eb3a4f091b0dd21fd9cd9338|173.254.250.79|1730990744|1730990744|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            2192.168.2.74976654.244.188.177805932C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:46.855274916 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:47.679689884 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:45:47 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Set-Cookie: btst=45b09316e0ec25ddd35908e58e002e71|173.254.250.79|1730990747|1730990747|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            3192.168.2.749779199.59.243.227805932C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:49.660986900 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.287405014 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:45:49 GMT
                                                                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                                                                                            x-request-id: 3d5d5b00-11ce-4a43-815f-b798d607b814
                                                                                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                                                                                            set-cookie: parking_session=3d5d5b00-11ce-4a43-815f-b798d607b814; expires=Thu, 07 Nov 2024 15:00:50 GMT; path=/
                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:50.287599087 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiM2Q1ZDViMDAtMTFjZS00YTQzLTgxNWYtYjc5OGQ2MDdiODE0IiwicGFnZV90aW1lIjoxNzMwOTkwNz


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            4192.168.2.75900718.143.155.63805932C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:51.292831898 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:52.730571032 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:45:52 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Set-Cookie: btst=12b33a0bedc117e434eac0ff2bee162c|173.254.250.79|1730990752|1730990752|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            5192.168.2.75902185.214.228.140805932C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:53.984852076 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:45:54.861473083 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:45:54 GMT
                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            6192.168.2.759196199.59.243.227805580C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:20.376177073 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:21.074049950 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:47:20 GMT
                                                                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                                                                                            x-request-id: 7fdcda0c-5c4e-4105-bc00-4876f46c71bb
                                                                                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                                                                                            set-cookie: parking_session=7fdcda0c-5c4e-4105-bc00-4876f46c71bb; expires=Thu, 07 Nov 2024 15:02:20 GMT; path=/
                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:21.074215889 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiN2ZkY2RhMGMtNWM0ZS00MTA1LWJjMDAtNDg3NmY0NmM3MWJiIiwicGFnZV90aW1lIjoxNzMwOTkwOD


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            7192.168.2.75919718.143.155.63805580C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:26.328320980 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:47:27.754359007 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:47:27 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Set-Cookie: btst=248dda240bd1f82a0ccc70f477e1e62d|173.254.250.79|1730990847|1730990847|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            8192.168.2.75919854.244.188.177805580C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:14.550292015 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:15.386919022 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:48:15 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Set-Cookie: btst=08352f4db869f65ff634194c9d1d77eb|173.254.250.79|1730990895|1730990895|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            9192.168.2.763728199.59.243.227805580C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:24.563097000 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.184014082 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:48:24 GMT
                                                                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                                                                                            x-request-id: 5f4db1a1-ee12-4822-8c1d-adf73e7ddaf5
                                                                                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                                                                                            set-cookie: parking_session=5f4db1a1-ee12-4822-8c1d-adf73e7ddaf5; expires=Thu, 07 Nov 2024 15:03:25 GMT; path=/
                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:25.184308052 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNWY0ZGIxYTEtZWUxMi00ODIyLThjMWQtYWRmNzNlN2RkYWY1IiwicGFnZV90aW1lIjoxNzMwOTkwOT


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            10192.168.2.76372918.143.155.63805580C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:27.868604898 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:29.299015045 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:48:29 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Set-Cookie: btst=7c4b9fb9be845d9e2c675ca67ce72f5d|173.254.250.79|1730990909|1730990909|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            11192.168.2.75356485.214.228.140805580C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:36.295449972 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.201598883 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:48:37 GMT
                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                                                                                            Data Ascii: 404 page not found
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.202255011 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:48:37 GMT
                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                                                                                            Data Ascii: 404 page not found
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:38.203160048 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:48:37 GMT
                                                                                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            12192.168.2.753565199.59.243.227805920C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:49.973134041 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:50.629836082 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:48:50 GMT
                                                                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                                                                                            x-request-id: 4e43e246-88fa-4f28-ae09-3a7b20f9ec6e
                                                                                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                                                                                            set-cookie: parking_session=4e43e246-88fa-4f28-ae09-3a7b20f9ec6e; expires=Thu, 07 Nov 2024 15:03:50 GMT; path=/
                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:50.629859924 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNGU0M2UyNDYtODhmYS00ZjI4LWFlMDktM2E3YjIwZjllYzZlIiwicGFnZV90aW1lIjoxNzMwOTkwOT


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            13192.168.2.75356618.143.155.63805920C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:55.935058117 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:48:57.390021086 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Set-Cookie: btst=91c43822a359a6a9b656f032c9daed0b|173.254.250.79|1730990937|1730990937|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            14192.168.2.75356754.244.188.17780
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:32.623164892 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                                                                                            Nov 7, 2024 15:49:33.465475082 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:49:33 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Set-Cookie: btst=81761b52e073c2b57c828f51e5b86568|173.254.250.79|1730990973|1730990973|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                            Start time:09:45:24
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                                                                                            Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                                            Start time:09:45:24
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\nnzZhhVIqM.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\nnzZhhVIqM.exe"
                                                                                                                                                                                                                                                                            Imagebase:0x5a0000
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5 hash:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                                            Start time:09:45:24
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                                                                                                            Imagebase:0x7ff7e76d0000
                                                                                                                                                                                                                                                                            File size:329'504 bytes
                                                                                                                                                                                                                                                                            MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                                                                            Start time:09:45:24
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                                                                                                                                                                                                                                            Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                                                                            Start time:09:45:24
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                                                                                            Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                                                            Start time:09:45:25
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                                                                                                                                                                                            Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                                            Start time:09:45:28
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:"C:\depbjdo\jbmx3cphxnwpllpjrowiz.exe"
                                                                                                                                                                                                                                                                            Imagebase:0xd30000
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5 hash:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                                            Start time:09:45:29
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                                                                                                                                                                            Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                                            Start time:09:45:31
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            Imagebase:0x3d0000
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5 hash:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                                                            Start time:09:45:36
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\depbjdo\ktwsjztevxgl.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"
                                                                                                                                                                                                                                                                            Imagebase:0x460000
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5 hash:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                                                            Start time:09:45:38
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:"C:\depbjdo\ovkmkkgit.exe"
                                                                                                                                                                                                                                                                            Imagebase:0x3d0000
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5 hash:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                                                            Start time:11:18:07
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                                                                                                            Imagebase:0x7ff62ac50000
                                                                                                                                                                                                                                                                            File size:468'120 bytes
                                                                                                                                                                                                                                                                            MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                                                                            Start time:11:18:07
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                                                                            Start time:11:18:51
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:"c:\depbjdo\ovkmkkgit.exe"
                                                                                                                                                                                                                                                                            Imagebase:0x3d0000
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5 hash:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                                                                            Start time:11:18:55
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\depbjdo\ktwsjztevxgl.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"
                                                                                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5 hash:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                                                                            Start time:11:20:20
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\depbjdo\ovkmkkgit.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:"c:\depbjdo\ovkmkkgit.exe"
                                                                                                                                                                                                                                                                            Imagebase:0x3d0000
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5 hash:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                                                            Start time:11:20:24
                                                                                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                                                                                            Path:C:\depbjdo\ktwsjztevxgl.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"
                                                                                                                                                                                                                                                                            Imagebase:0x3b0000
                                                                                                                                                                                                                                                                            File size:365'568 bytes
                                                                                                                                                                                                                                                                            MD5 hash:D32FB5A87134EE848EC6FC2C081C333E
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                                              Execution Coverage:7.2%
                                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                              Signature Coverage:13.5%
                                                                                                                                                                                                                                                                              Total number of Nodes:1185
                                                                                                                                                                                                                                                                              Total number of Limit Nodes:11
                                                                                                                                                                                                                                                                              execution_graph 7816 5a52d8 7817 5a52e0 Sleep 7816->7817 7819 5a5324 7817->7819 7818 5ac3d0 2 API calls 7818->7819 7819->7817 7819->7818 7820 5a538f 7819->7820 7821 5a60d0 7822 5a6131 7821->7822 7823 5a5630 2 API calls 7822->7823 7824 5a61ca 7823->7824 7825 5a4c80 8 API calls 7824->7825 7826 5a61e7 7825->7826 7827 5c9410 8 API calls 7826->7827 7828 5a6236 7827->7828 7829 5abfd0 7832 5de5c0 7829->7832 7831 5abfdf 7833 5de5ce 7832->7833 7834 5a5630 2 API calls 7833->7834 7835 5de5da 7834->7835 7835->7831 6645 5c18d0 6646 5c191f 6645->6646 6753 5b0700 AllocateAndInitializeSid 6646->6753 6651 5c1d1d 6777 5b5090 6651->6777 6654 5c1d93 6781 5c8190 6654->6781 6659 5c1aac CreateDirectoryA 6661 5c1c2c 6659->6661 6660 5c1df9 6787 5ce190 6660->6787 6662 5b5090 2 API calls 6661->6662 6664 5c1c52 6662->6664 6664->6664 6666 5ce190 2 API calls 6664->6666 6665 5c1e1b 6791 5cc4c0 6665->6791 6666->6651 6668 5c1e4a 6669 5c1f71 6668->6669 6670 5c1f07 DeleteFileA RemoveDirectoryA 6668->6670 6671 5df8a0 7 API calls 6669->6671 6670->6669 6672 5c1ff1 6671->6672 6672->6672 6673 5c205a CreateDirectoryA 6672->6673 6674 5c20d0 6673->6674 6807 5c7ee0 6674->6807 6676 5c2199 CreateDirectoryA 6677 5b5090 2 API calls 6676->6677 6678 5c21f6 6677->6678 6679 5b5090 2 API calls 6678->6679 6680 5c236c 6679->6680 6681 5ce190 2 API calls 6680->6681 6682 5c238e 6681->6682 6683 5c8190 10 API calls 6682->6683 6684 5c23c0 6683->6684 6685 5dc3a0 8 API calls 6684->6685 6686 5c23cc 6685->6686 6687 5ce190 2 API calls 6686->6687 6688 5c2457 6687->6688 6689 5cc4c0 5 API calls 6688->6689 6690 5c24a4 6689->6690 6691 5c333a 6690->6691 6693 5c25cd 6690->6693 6694 5c24d8 6690->6694 6692 5c7ee0 2 API calls 6691->6692 6695 5c3351 SetFileAttributesA 6692->6695 6697 5b5090 2 API calls 6693->6697 6696 5b5090 2 API calls 6694->6696 6703 5c33c8 6695->6703 6699 5c2517 6696->6699 6698 5c2603 6697->6698 6702 5ddac0 wvsprintfA 6698->6702 6814 5ddac0 6699->6814 6704 5c2680 6702->6704 6705 5ce190 2 API calls 6704->6705 6707 5c25b3 CreateDirectoryA 6705->6707 6706 5ce190 2 API calls 6706->6707 6709 5c27f0 6707->6709 6709->6709 6710 5c7ee0 2 API calls 6709->6710 6711 5c2853 CreateDirectoryA 6710->6711 6713 5b5090 2 API calls 6711->6713 6714 5c28fe 6713->6714 6715 5b5090 2 API calls 6714->6715 6716 5c299a 6715->6716 6717 5ce190 2 API calls 6716->6717 6718 5c29f9 6717->6718 6719 5c8190 10 API calls 6718->6719 6720 5c2a62 6719->6720 6721 5dc3a0 8 API calls 6720->6721 6722 5c2a6e 6721->6722 6723 5ce190 2 API calls 6722->6723 6724 5c2a92 6723->6724 6725 5cc4c0 5 API calls 6724->6725 6726 5c2ad3 6725->6726 6727 5c2ade GetTempPathA 6726->6727 6752 5c3292 6726->6752 6728 5c2b6e 6727->6728 6818 5a5630 6728->6818 6730 5c2b8e 6731 5c7ee0 2 API calls 6730->6731 6732 5c2e13 CreateDirectoryA 6731->6732 6733 5b5090 2 API calls 6732->6733 6734 5c2e83 6733->6734 6734->6734 6735 5b5090 2 API calls 6734->6735 6736 5c2eff 6735->6736 6737 5ce190 2 API calls 6736->6737 6738 5c2f27 6737->6738 6739 5c8190 10 API calls 6738->6739 6740 5c2fa3 6739->6740 6741 5dc3a0 8 API calls 6740->6741 6742 5c2faf 6741->6742 6743 5ce190 2 API calls 6742->6743 6744 5c3002 6743->6744 6745 5cc4c0 5 API calls 6744->6745 6747 5c304c 6745->6747 6746 5c30ff GetTempPathA 6748 5c3150 6746->6748 6747->6746 6747->6752 6749 5b5090 2 API calls 6748->6749 6750 5c31db 6749->6750 6750->6750 6751 5ce190 2 API calls 6750->6751 6751->6752 6752->6691 6754 5b07e6 6753->6754 6755 5b094a 6754->6755 6756 5b082d CheckTokenMembership 6754->6756 6759 5c5580 6755->6759 6757 5b08e3 FreeSid 6756->6757 6758 5b0856 6756->6758 6757->6755 6758->6757 6760 5b5090 2 API calls 6759->6760 6761 5c5633 GetProcAddress 6760->6761 6762 5ce190 2 API calls 6761->6762 6763 5c5686 6762->6763 6764 5c1a67 6763->6764 6765 5c56d0 GetCurrentProcess 6763->6765 6764->6651 6766 5df8a0 6764->6766 6765->6764 6767 5df916 GetWindowsDirectoryA 6766->6767 6769 5df99b 6767->6769 6770 5dfb32 6769->6770 6771 5b5090 2 API calls 6769->6771 6770->6659 6772 5dfa44 6771->6772 6773 5ce190 2 API calls 6772->6773 6774 5dfabe 6773->6774 6775 5a5630 2 API calls 6774->6775 6776 5dfb01 6775->6776 6776->6659 6778 5b50f5 6777->6778 6822 5dd780 GetProcessHeap RtlAllocateHeap 6778->6822 6780 5b5188 6780->6654 6823 5cef30 6781->6823 6784 5dc3a0 6854 5cbdd0 6784->6854 6788 5ce1e8 6787->6788 6789 5cfb40 2 API calls 6788->6789 6790 5ce22c 6789->6790 6790->6665 6792 5cc4cd 6791->6792 6862 5cf120 WaitForSingleObject 6792->6862 6795 5cc71b CreateFileA 6797 5cc765 6795->6797 6802 5cc7d2 6795->6802 6796 5cc6d2 6864 5d18b0 ReleaseMutex 6796->6864 6799 5d18b0 ReleaseMutex 6797->6799 6800 5cc7a5 6799->6800 6800->6668 6803 5cc970 WriteFile 6802->6803 6804 5cca92 CloseHandle 6802->6804 6803->6802 6805 5d18b0 ReleaseMutex 6804->6805 6806 5ccaeb 6805->6806 6806->6668 6808 5c7ef7 6807->6808 6866 5dc3c0 6808->6866 6811 5c80b7 6811->6676 6812 5a5630 2 API calls 6813 5c8093 6812->6813 6813->6676 6815 5ddb24 wvsprintfA 6814->6815 6817 5c253d 6815->6817 6817->6706 6819 5a567b 6818->6819 6820 5a56f1 lstrlenA 6819->6820 6821 5a56d5 lstrlenA 6819->6821 6820->6730 6821->6730 6822->6780 6824 5cef3c 6823->6824 6825 5a5630 2 API calls 6824->6825 6826 5cf056 6825->6826 6829 5cc1c0 6826->6829 6828 5c1ded 6828->6784 6832 5cf560 6829->6832 6831 5cc1e5 6831->6828 6833 5cf592 6832->6833 6835 5cf599 6833->6835 6837 5a3d00 6833->6837 6835->6831 6836 5cf5da 6836->6831 6838 5a3d20 6837->6838 6839 5a3d36 6838->6839 6841 5a4c80 6838->6841 6839->6836 6843 5a4cc7 6841->6843 6842 5a4fad 6851 5bc930 6842->6851 6843->6842 6844 5a4dd5 6843->6844 6849 5a4ee2 6843->6849 6850 5dd780 GetProcessHeap RtlAllocateHeap 6844->6850 6847 5a4e05 6848 5cfb40 2 API calls 6847->6848 6848->6849 6849->6839 6850->6847 6852 5bc979 GetProcessHeap HeapReAlloc 6851->6852 6853 5bc9b5 GetProcessHeap HeapAlloc 6851->6853 6852->6849 6853->6849 6855 5cbde1 6854->6855 6858 5df790 6855->6858 6859 5df7a4 6858->6859 6860 5cc1c0 8 API calls 6859->6860 6861 5cbdf1 6860->6861 6861->6660 6863 5cc68a 6862->6863 6863->6795 6863->6796 6865 5cc706 6864->6865 6865->6668 6867 5dc440 6866->6867 6867->6867 6868 5a5630 2 API calls 6867->6868 6869 5c7fc6 6868->6869 6869->6811 6869->6812 7836 5c80d0 7837 5c811e 7836->7837 7838 5a5630 2 API calls 7837->7838 7839 5c8172 7838->7839 7842 5ccfa0 7839->7842 7841 5c8184 7843 5ccfde 7842->7843 7844 5a53f0 8 API calls 7843->7844 7845 5cd060 7844->7845 7845->7841 7850 5ab8c0 7853 5ccf60 7850->7853 7854 5de5c0 2 API calls 7853->7854 7855 5ab8cf 7854->7855 7121 5b0540 7122 5b055f 7121->7122 7125 5dbd80 7122->7125 7124 5b0587 7126 5dbdb2 7125->7126 7127 5cd850 8 API calls 7126->7127 7128 5dbe53 7127->7128 7128->7124 7856 5c53c0 7857 5c53eb 7856->7857 7858 5a5630 2 API calls 7857->7858 7859 5c5490 7858->7859 7860 5d17b0 8 API calls 7859->7860 7861 5c549c 7860->7861 7133 5af470 7134 5b0090 8 API calls 7133->7134 7135 5af4b9 7134->7135 7865 5a51f0 7866 5ac3d0 2 API calls 7865->7866 7868 5a5258 7866->7868 7867 5a538f 7868->7867 7869 5ac3d0 2 API calls 7868->7869 7870 5a52c0 7869->7870 7870->7867 7871 5a52e0 Sleep 7870->7871 7872 5ac3d0 2 API calls 7870->7872 7871->7870 7872->7870 7873 5a3df0 7878 5b4630 7873->7878 7876 5d17b0 8 API calls 7877 5a3ea0 7876->7877 7879 5b4670 7878->7879 7880 5ab940 8 API calls 7879->7880 7881 5b46d1 7880->7881 7882 5a1470 8 API calls 7881->7882 7883 5a3e10 7881->7883 7882->7881 7883->7876 7139 5dcd70 7140 5dcd92 7139->7140 7145 5bc3a0 7140->7145 7150 5bfe80 7145->7150 7159 5ab940 7150->7159 7160 5ab9b4 7159->7160 7161 5ab980 7159->7161 7163 5dab70 7160->7163 7162 5e07c0 8 API calls 7161->7162 7162->7160 7164 5df770 7163->7164 7165 5a3da0 2 API calls 7164->7165 7166 5df77e 7165->7166 7884 5caee0 7889 5df770 7884->7889 7890 5a3da0 2 API calls 7889->7890 7891 5df77e 7890->7891 7895 5d0fe0 7896 5d1029 7895->7896 7897 5d117d CreateServiceA 7896->7897 7898 5d14aa 7896->7898 7899 5d11fa ChangeServiceConfig2A StartServiceA CloseServiceHandle 7897->7899 7900 5d12c5 OpenServiceA 7897->7900 7901 5d144a CloseServiceHandle 7899->7901 7903 5d12f0 StartServiceA CloseServiceHandle 7900->7903 7904 5d13c5 7900->7904 7901->7898 7903->7904 7904->7901 7905 5e07e0 7906 5e0841 7905->7906 7907 5e0a25 GetComputerNameA 7906->7907 7908 5e0a97 7907->7908 7909 5e0b38 7907->7909 7911 5b5090 2 API calls 7908->7911 7910 5b5090 2 API calls 7909->7910 7912 5e0bb2 7910->7912 7913 5e0ad3 7911->7913 7915 5ce190 2 API calls 7912->7915 7914 5ce190 2 API calls 7913->7914 7914->7909 7916 5e0c18 7915->7916 7917 5c8190 10 API calls 7916->7917 7918 5e0c44 7917->7918 7919 5dc3a0 8 API calls 7918->7919 7920 5e0c50 7919->7920 7921 5af740 8 API calls 7920->7921 7922 5e0c8e 7921->7922 7963 5bcb50 7922->7963 7924 5e0dd1 7925 5a5630 2 API calls 7924->7925 7926 5e0e23 7925->7926 7927 5af740 8 API calls 7926->7927 7928 5e0ead 7927->7928 7929 5af740 8 API calls 7928->7929 7930 5e0f6d 7929->7930 7931 5af740 8 API calls 7930->7931 7932 5e0ff0 7931->7932 7933 5af740 8 API calls 7932->7933 7934 5e103f 7933->7934 7935 5af740 8 API calls 7934->7935 7936 5e112f 7935->7936 7937 5b5090 2 API calls 7936->7937 7938 5e1194 7937->7938 7939 5ce190 2 API calls 7938->7939 7940 5e1202 7939->7940 7941 5af740 8 API calls 7940->7941 7942 5e1233 7941->7942 7943 5af740 8 API calls 7942->7943 7944 5e12a1 7943->7944 7945 5af740 8 API calls 7944->7945 7946 5e12e7 7945->7946 8001 5af790 7946->8001 7950 5e13f1 7951 5af740 8 API calls 7950->7951 7952 5e145c 7951->7952 7953 5c4110 8 API calls 7952->7953 7954 5e14ec 7953->7954 7955 5e07c0 8 API calls 7954->7955 7956 5e154d 7955->7956 7957 5d17b0 8 API calls 7956->7957 7958 5e1593 7957->7958 8011 5df410 7958->8011 7960 5e1665 7961 5dab70 2 API calls 7960->7961 7962 5e1799 7961->7962 7964 5bcb75 7963->7964 7965 5b5090 2 API calls 7964->7965 7966 5bcd7c 7965->7966 7967 5ce190 2 API calls 7966->7967 7968 5bcdb7 7967->7968 7969 5bce47 7968->7969 7970 5b5090 2 API calls 7968->7970 7969->7924 7971 5bcf26 LoadLibraryA 7970->7971 7972 5bcf86 7971->7972 7973 5ce190 2 API calls 7972->7973 7974 5bcfa0 7973->7974 7975 5bcfd3 7974->7975 7976 5b5090 2 API calls 7974->7976 7975->7924 7977 5bd01b GetProcAddress 7976->7977 7978 5ce190 2 API calls 7977->7978 7979 5bd097 7978->7979 7980 5bd0a8 FreeLibrary 7979->7980 7981 5bd0df HeapAlloc 7979->7981 7980->7924 7983 5bd233 7981->7983 7984 5bd1d2 FreeLibrary 7981->7984 7985 5bd297 HeapFree HeapAlloc 7983->7985 7989 5bd3f2 7983->7989 7984->7924 7986 5bd349 7985->7986 7987 5bd363 FreeLibrary 7986->7987 7986->7989 7988 5bd3b4 7987->7988 7988->7924 7990 5b5090 2 API calls 7989->7990 8000 5bd9f9 7989->8000 7991 5bd4ec 7990->7991 7995 5ce190 2 API calls 7991->7995 7992 5bdfcf HeapFree 7993 5be011 7992->7993 7994 5be046 FreeLibrary 7992->7994 7993->7994 7994->7924 7996 5bd52f 7995->7996 7997 5b5090 2 API calls 7996->7997 7996->8000 7998 5bda2e 7997->7998 7999 5ce190 2 API calls 7998->7999 7999->8000 8000->7992 8002 5af7b9 8001->8002 8003 5b5090 2 API calls 8002->8003 8004 5af80f 8003->8004 8005 5ce190 2 API calls 8004->8005 8006 5af892 8005->8006 8007 5c6ed0 8006->8007 8008 5c6efa 8007->8008 8009 5a5630 2 API calls 8008->8009 8010 5c6f19 8009->8010 8010->7950 8012 5df470 8011->8012 8013 5b4630 12 API calls 8012->8013 8014 5df489 8013->8014 8015 5a4590 2 API calls 8014->8015 8016 5df4bf 8015->8016 8017 5d17b0 8 API calls 8016->8017 8018 5df66e 8016->8018 8017->8018 8018->7960 6644 5afd10 lstrlenA CharLowerBuffA 7167 5bf210 7168 5bf27b 7167->7168 7219 5a2690 7168->7219 7170 5bf39d 7171 5a3f10 4 API calls 7170->7171 7174 5bf99e 7170->7174 7172 5bf40e 7171->7172 7173 5b5090 2 API calls 7172->7173 7175 5bf442 7173->7175 7177 5dab70 2 API calls 7174->7177 7176 5c8190 10 API calls 7175->7176 7178 5bf45c 7176->7178 7179 5bfa0f 7177->7179 7180 5dc3a0 8 API calls 7178->7180 7181 5bf468 7180->7181 7182 5ce190 2 API calls 7181->7182 7183 5bf4ae 7182->7183 7223 5cd4c0 7183->7223 7188 5dab70 2 API calls 7189 5bf56f 7188->7189 7190 5b5090 2 API calls 7189->7190 7191 5bf5c5 7190->7191 7192 5ce190 2 API calls 7191->7192 7193 5bf641 7192->7193 7194 5c8c10 8 API calls 7193->7194 7195 5bf69a 7194->7195 7196 5c9410 8 API calls 7195->7196 7197 5bf6a3 7196->7197 7198 5dbd80 8 API calls 7197->7198 7199 5bf6f1 7198->7199 7230 5de620 7199->7230 7201 5bf732 7294 5c4110 7201->7294 7203 5bf76b 7204 5dc3a0 8 API calls 7203->7204 7205 5bf7a2 7204->7205 7206 5b5090 2 API calls 7205->7206 7207 5bf7de 7206->7207 7208 5ce190 2 API calls 7207->7208 7209 5bf84c 7208->7209 7210 5d17b0 8 API calls 7209->7210 7211 5bf88b 7210->7211 7212 5e07c0 8 API calls 7211->7212 7213 5bf927 7212->7213 7214 5b5090 2 API calls 7213->7214 7215 5bf94b 7214->7215 7318 5ad0f0 7215->7318 7217 5bf984 7218 5ce190 2 API calls 7217->7218 7218->7174 7220 5a26cd 7219->7220 7221 5d17b0 8 API calls 7220->7221 7222 5a275d SetEvent 7221->7222 7222->7170 7399 5a21f0 7223->7399 7226 5c9410 7227 5c941e 7226->7227 7228 5d17b0 8 API calls 7227->7228 7229 5bf567 7228->7229 7229->7188 7231 5de693 7230->7231 7232 5b5090 2 API calls 7231->7232 7238 5de90a 7231->7238 7233 5de849 7232->7233 7234 5c8190 10 API calls 7233->7234 7235 5de88e 7234->7235 7236 5dc3a0 8 API calls 7235->7236 7237 5de899 7236->7237 7240 5ce190 2 API calls 7237->7240 7239 5dea45 7238->7239 7244 5deafa 7238->7244 7241 5b5090 2 API calls 7239->7241 7240->7238 7242 5dea5c 7241->7242 7243 5c8190 10 API calls 7242->7243 7245 5dea94 7243->7245 7246 5b5090 2 API calls 7244->7246 7247 5dc3a0 8 API calls 7245->7247 7249 5debb0 7246->7249 7248 5dea9f 7247->7248 7251 5ce190 2 API calls 7248->7251 7407 5b0cb0 7249->7407 7253 5deacb 7251->7253 7252 5dec04 7254 5ce190 2 API calls 7252->7254 7253->7201 7255 5dec55 7254->7255 7256 5ded7e 7255->7256 7257 5dec9e 7255->7257 7420 5dc560 GetModuleFileNameA 7256->7420 7259 5b5090 2 API calls 7257->7259 7261 5decd2 7259->7261 7264 5c8190 10 API calls 7261->7264 7262 5dee7f 7265 5dc3c0 2 API calls 7262->7265 7263 5deda7 7268 5b5090 2 API calls 7263->7268 7266 5decf2 7264->7266 7267 5deecd 7265->7267 7269 5dc3a0 8 API calls 7266->7269 7422 5afe40 7267->7422 7271 5dee01 7268->7271 7276 5decfd 7269->7276 7273 5c8190 10 API calls 7271->7273 7274 5dee38 7273->7274 7275 5dc3a0 8 API calls 7274->7275 7278 5dee43 7275->7278 7279 5ce190 2 API calls 7276->7279 7283 5ce190 2 API calls 7278->7283 7281 5ded45 7279->7281 7281->7201 7282 5b5090 2 API calls 7285 5def87 7282->7285 7284 5dee69 7283->7284 7284->7201 7286 5ce190 2 API calls 7285->7286 7287 5df09a 7286->7287 7288 5a5630 2 API calls 7287->7288 7289 5df0b8 7288->7289 7290 5cc4c0 5 API calls 7289->7290 7291 5df0d7 7290->7291 7430 5ce240 7291->7430 7293 5df15c 7293->7201 7295 5c416c 7294->7295 7296 5b5090 2 API calls 7295->7296 7297 5c425c 7296->7297 7298 5b5090 2 API calls 7297->7298 7299 5c428f 7298->7299 7300 5b5090 2 API calls 7299->7300 7301 5c431f 7300->7301 7302 5ce190 2 API calls 7301->7302 7303 5c4359 7302->7303 7304 5b5090 2 API calls 7303->7304 7305 5c43c6 7304->7305 7306 5ce190 2 API calls 7305->7306 7307 5c4440 7306->7307 7308 5ce190 2 API calls 7307->7308 7316 5c44b1 7308->7316 7309 5c528a 7310 5ce190 2 API calls 7309->7310 7311 5c52dd 7310->7311 7311->7203 7312 5af740 8 API calls 7312->7316 7313 5c514c 7313->7309 7315 5af740 8 API calls 7313->7315 7314 5af740 8 API calls 7317 5c4b8b 7314->7317 7315->7313 7316->7312 7316->7317 7317->7309 7317->7313 7317->7314 7319 5ad1de 7318->7319 7320 5ac3d0 2 API calls 7319->7320 7321 5ad34b 7320->7321 7322 5a5630 2 API calls 7321->7322 7327 5ad3db 7322->7327 7323 5ad3f7 7323->7217 7324 5a5630 2 API calls 7325 5ad535 7324->7325 7326 5a5630 2 API calls 7325->7326 7328 5ad543 7326->7328 7327->7323 7327->7324 7329 5b5090 2 API calls 7328->7329 7384 5ae1f1 7328->7384 7330 5ad81f 7329->7330 7331 5c8190 10 API calls 7330->7331 7332 5ad8e0 7331->7332 7333 5dc3a0 8 API calls 7332->7333 7334 5ad8ef 7333->7334 7335 5ce190 2 API calls 7334->7335 7336 5ad9c0 7335->7336 7337 5b5090 2 API calls 7336->7337 7339 5adc5c 7336->7339 7338 5ada49 7337->7338 7341 5cef30 10 API calls 7338->7341 7340 5b5090 2 API calls 7339->7340 7343 5addea 7340->7343 7342 5adac7 7341->7342 7344 5dab70 2 API calls 7342->7344 7345 5ce190 2 API calls 7343->7345 7346 5adae4 7344->7346 7349 5ade85 7345->7349 7347 5ce190 2 API calls 7346->7347 7348 5adaf7 7347->7348 7348->7339 7353 5dbd80 8 API calls 7348->7353 7351 5b5090 2 API calls 7349->7351 7379 5ae08c 7349->7379 7350 5b5090 2 API calls 7352 5ae0f2 7350->7352 7354 5adfa0 7351->7354 7357 5ce190 2 API calls 7352->7357 7355 5adb9f 7353->7355 7359 5b5090 2 API calls 7354->7359 7356 5b5090 2 API calls 7355->7356 7358 5adbe2 7356->7358 7360 5ae157 7357->7360 7361 5c8190 10 API calls 7358->7361 7362 5ae00b 7359->7362 7363 5ae18e socket 7360->7363 7366 5c9410 8 API calls 7360->7366 7364 5adc2e 7361->7364 7365 5ce190 2 API calls 7362->7365 7367 5ae25c 7363->7367 7363->7384 7368 5dc3a0 8 API calls 7364->7368 7369 5ae048 7365->7369 7366->7363 7371 5ae2fd gethostbyname 7367->7371 7372 5ae2d2 setsockopt 7367->7372 7370 5adc3d 7368->7370 7374 5ddac0 wvsprintfA 7369->7374 7375 5ce190 2 API calls 7370->7375 7373 5ae362 inet_ntoa inet_addr htons connect 7371->7373 7371->7384 7372->7371 7376 5ae446 7373->7376 7380 5ae45f 7373->7380 7377 5ae072 7374->7377 7375->7339 7376->7217 7378 5ce190 2 API calls 7377->7378 7378->7379 7379->7350 7381 5ae4cc send 7380->7381 7382 5ae4ea 7381->7382 7383 5e07c0 8 API calls 7382->7383 7382->7384 7397 5ae565 7383->7397 7384->7217 7385 5ae62c recv 7386 5aeb3b closesocket 7385->7386 7385->7397 7386->7384 7388 5aeb66 7386->7388 7389 5dbd80 8 API calls 7388->7389 7389->7384 7390 5a4c80 8 API calls 7390->7397 7391 5d17b0 8 API calls 7391->7397 7392 5cef30 10 API calls 7392->7397 7393 5aeb29 7393->7386 7395 5b5090 GetProcessHeap RtlAllocateHeap 7395->7397 7396 5dab70 GetProcessHeap RtlFreeHeap 7396->7397 7397->7385 7397->7386 7397->7390 7397->7391 7397->7392 7397->7393 7397->7395 7397->7396 7398 5ce190 GetProcessHeap RtlFreeHeap 7397->7398 7690 5ac150 7397->7690 7694 5ceca0 7397->7694 7398->7397 7400 5a21fb 7399->7400 7403 5c54d0 7400->7403 7404 5c54ec 7403->7404 7405 5df790 8 API calls 7404->7405 7406 5a2232 7405->7406 7406->7226 7409 5b0cde 7407->7409 7408 5b0e08 7408->7252 7409->7408 7455 5cb090 7409->7455 7413 5b0eba 7485 5cd990 7413->7485 7414 5b0f67 7414->7413 7464 5c6570 7414->7464 7418 5b1056 7472 5dcf10 7418->7472 7421 5dc5af 7420->7421 7421->7262 7421->7263 7423 5afe88 7422->7423 7425 5aff9c 7423->7425 7666 5a1470 7423->7666 7426 5c7ca0 7425->7426 7429 5c7d07 7426->7429 7427 5c7e9d 7427->7282 7428 5afe40 8 API calls 7428->7429 7429->7427 7429->7428 7431 5ce28e 7430->7431 7432 5ce432 CreatePipe 7431->7432 7433 5ce46e 7432->7433 7434 5ce485 SetHandleInformation 7432->7434 7436 5e07c0 8 API calls 7433->7436 7439 5ce9d9 7433->7439 7437 5ce4d4 7434->7437 7438 5ce4e7 CreatePipe 7434->7438 7436->7439 7437->7438 7440 5ce4ff 7438->7440 7441 5ce518 SetHandleInformation 7438->7441 7439->7293 7442 5ce93c CloseHandle 7440->7442 7444 5ce5af 7441->7444 7442->7433 7443 5ce956 CloseHandle 7442->7443 7443->7433 7445 5ce813 CreateProcessA 7444->7445 7446 5cea24 WriteFile 7445->7446 7447 5ce8a3 CloseHandle CloseHandle 7445->7447 7446->7447 7449 5ceaf3 CloseHandle CloseHandle 7446->7449 7447->7442 7682 5a1140 7449->7682 7453 5cebb1 CloseHandle CloseHandle 7456 5cb0c6 7455->7456 7489 5ca060 7456->7489 7459 5c6710 4 API calls 7460 5b0e7f 7459->7460 7460->7413 7461 5c6710 7460->7461 7462 5ca060 4 API calls 7461->7462 7463 5c6761 7462->7463 7463->7414 7465 5c65a7 7464->7465 7496 5b4e10 7465->7496 7469 5c6651 7508 5c7500 7469->7508 7471 5c6696 7471->7418 7473 5dcf1d 7472->7473 7474 5dd702 7473->7474 7520 5a40d0 7473->7520 7474->7413 7476 5dd092 7476->7413 7477 5dd017 7477->7476 7478 5dd34b 7477->7478 7479 5b5090 2 API calls 7477->7479 7480 5b5090 2 API calls 7478->7480 7481 5dd57d 7478->7481 7482 5dd2e4 7479->7482 7484 5dd4b9 7480->7484 7481->7413 7483 5ce190 2 API calls 7482->7483 7482->7484 7483->7478 7484->7413 7486 5cd9e4 7485->7486 7487 5d0d10 2 API calls 7486->7487 7488 5b11a1 7487->7488 7488->7252 7490 5ca0c9 7489->7490 7492 5ca1ec 7490->7492 7495 5dd780 GetProcessHeap RtlAllocateHeap 7490->7495 7492->7459 7492->7460 7493 5ca1e3 7493->7492 7494 5cfb40 2 API calls 7493->7494 7494->7492 7495->7493 7497 5b4e69 7496->7497 7498 5b5090 2 API calls 7497->7498 7499 5b4eb7 7498->7499 7500 5ce190 2 API calls 7499->7500 7501 5b4f57 7500->7501 7502 5aba30 7501->7502 7503 5aba62 7502->7503 7506 5abe1f 7503->7506 7507 5abca6 7503->7507 7514 5c5760 7503->7514 7505 5c5760 4 API calls 7505->7507 7506->7469 7507->7505 7507->7506 7509 5c7580 7508->7509 7510 5aba30 4 API calls 7509->7510 7511 5c7ae9 7510->7511 7512 5aba30 4 API calls 7511->7512 7513 5c7b01 7512->7513 7513->7471 7515 5c578f 7514->7515 7516 5b5090 2 API calls 7515->7516 7517 5c5ae6 7516->7517 7518 5ce190 2 API calls 7517->7518 7519 5c5fb9 7518->7519 7519->7507 7521 5a40fd 7520->7521 7522 5cb090 4 API calls 7521->7522 7524 5a41b3 7522->7524 7523 5d0d10 2 API calls 7525 5a43b2 7523->7525 7526 5a420d 7524->7526 7527 5a4290 7524->7527 7530 5a42fa 7524->7530 7525->7477 7532 5d0d10 7526->7532 7536 5a27d0 7527->7536 7530->7523 7533 5a4271 7532->7533 7535 5d0d52 7532->7535 7533->7477 7534 5cfb40 2 API calls 7534->7535 7535->7533 7535->7534 7538 5a2889 7536->7538 7537 5a3c77 7537->7530 7538->7537 7539 5ca060 4 API calls 7538->7539 7540 5a2b31 7539->7540 7542 5ca060 4 API calls 7540->7542 7568 5a32fd 7540->7568 7541 5a3bc9 7543 5a3c0b 7541->7543 7544 5a3bff 7541->7544 7545 5a2b67 7542->7545 7547 5d0d10 2 API calls 7543->7547 7546 5d0d10 2 API calls 7544->7546 7550 5ca060 4 API calls 7545->7550 7545->7568 7549 5a3c06 7546->7549 7547->7549 7548 5d0d10 2 API calls 7548->7568 7549->7530 7551 5a2bca 7550->7551 7552 5c6710 4 API calls 7551->7552 7561 5a2c0d 7551->7561 7551->7568 7553 5a2c3c 7552->7553 7553->7568 7572 5a5be0 7553->7572 7556 5a2de3 7583 5c9bb0 7556->7583 7557 5a2dd0 7559 5b0160 4 API calls 7557->7559 7562 5a2dde 7559->7562 7561->7556 7561->7557 7561->7568 7563 5c9bb0 4 API calls 7562->7563 7564 5a2e39 7563->7564 7565 5ca060 4 API calls 7564->7565 7564->7568 7566 5a2f97 7565->7566 7567 5c9bb0 4 API calls 7566->7567 7566->7568 7569 5a3065 7567->7569 7568->7541 7568->7548 7569->7568 7570 5ca060 4 API calls 7569->7570 7571 5c9bb0 4 API calls 7569->7571 7570->7569 7571->7569 7573 5a5c7f 7572->7573 7574 5ca060 4 API calls 7573->7574 7575 5a2cdd 7573->7575 7574->7575 7575->7568 7576 5b0160 7575->7576 7588 5b2e40 7576->7588 7578 5b0283 7578->7561 7580 5b01e4 7580->7578 7582 5b0246 7580->7582 7630 5cf760 7580->7630 7582->7578 7639 5ca530 7582->7639 7584 5c9c10 7583->7584 7585 5c9c1a 7583->7585 7584->7562 7586 5ca060 4 API calls 7585->7586 7587 5c9d19 7586->7587 7587->7562 7590 5b2ea8 7588->7590 7589 5b2eaf 7589->7580 7590->7589 7591 5b2f31 7590->7591 7592 5b2fd6 7590->7592 7595 5b2f74 7591->7595 7597 5c6710 4 API calls 7591->7597 7593 5c9bb0 4 API calls 7592->7593 7594 5b2ff9 7593->7594 7600 5c9bb0 4 API calls 7594->7600 7622 5b2fa1 7594->7622 7596 5b2fae 7595->7596 7598 5c9bb0 4 API calls 7595->7598 7595->7622 7596->7580 7597->7595 7598->7622 7599 5d0d10 2 API calls 7601 5b456b 7599->7601 7602 5b3036 7600->7602 7601->7580 7603 5ca060 4 API calls 7602->7603 7602->7622 7605 5b30a0 7603->7605 7604 5c6710 4 API calls 7606 5b312d 7604->7606 7605->7604 7605->7622 7607 5ca060 4 API calls 7606->7607 7606->7622 7608 5b3194 7607->7608 7609 5ca060 4 API calls 7608->7609 7608->7622 7610 5b31be 7609->7610 7611 5a5be0 4 API calls 7610->7611 7615 5b32ad 7610->7615 7610->7622 7612 5b3280 7611->7612 7614 5a5be0 4 API calls 7612->7614 7612->7622 7613 5a5be0 4 API calls 7617 5b333d 7613->7617 7614->7615 7615->7613 7615->7622 7616 5ca530 4 API calls 7616->7617 7617->7616 7625 5b3474 7617->7625 7618 5b4210 7619 5c9bb0 4 API calls 7618->7619 7620 5b427b 7618->7620 7619->7620 7621 5c9bb0 4 API calls 7620->7621 7620->7622 7621->7622 7622->7596 7622->7599 7623 5c60e0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7623->7625 7624 5c6710 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7624->7625 7625->7618 7625->7622 7625->7623 7625->7624 7626 5a5be0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7625->7626 7627 5ca530 4 API calls 7625->7627 7628 5c9bb0 4 API calls 7625->7628 7629 5cf760 4 API calls 7625->7629 7626->7625 7627->7625 7628->7625 7629->7625 7631 5cf7c8 7630->7631 7632 5cf8e1 7630->7632 7634 5cf7e4 7631->7634 7635 5cf875 7631->7635 7658 5aebf0 7632->7658 7649 5b09a0 7634->7649 7636 5b09a0 4 API calls 7635->7636 7638 5cf7fb 7636->7638 7638->7580 7640 5ca571 7639->7640 7641 5ca76e 7640->7641 7643 5ca5a8 7640->7643 7642 5aebf0 4 API calls 7641->7642 7648 5ca62e 7642->7648 7644 5ca5cb 7643->7644 7645 5ca6f1 7643->7645 7647 5b09a0 4 API calls 7644->7647 7646 5b09a0 4 API calls 7645->7646 7646->7648 7647->7648 7648->7582 7651 5b09ee 7649->7651 7650 5b09f5 7650->7638 7651->7650 7652 5b0a9c 7651->7652 7653 5c9bb0 4 API calls 7651->7653 7654 5c9bb0 4 API calls 7652->7654 7657 5b0b20 7652->7657 7653->7652 7654->7657 7655 5d0d10 2 API calls 7656 5b0c64 7655->7656 7656->7638 7657->7655 7659 5aeca7 7658->7659 7660 5aee0a 7659->7660 7661 5c9bb0 4 API calls 7659->7661 7662 5ca060 4 API calls 7660->7662 7663 5af210 7660->7663 7661->7660 7664 5aee71 7662->7664 7663->7638 7664->7663 7665 5ca060 4 API calls 7664->7665 7665->7664 7667 5a1539 7666->7667 7668 5cf120 WaitForSingleObject 7667->7668 7669 5a160a 7668->7669 7670 5b5090 2 API calls 7669->7670 7677 5a181e 7669->7677 7671 5a168b GetProcAddress 7670->7671 7673 5a1723 7671->7673 7675 5b5090 2 API calls 7673->7675 7674 5d18b0 ReleaseMutex 7676 5a1b1f 7674->7676 7678 5a1741 7675->7678 7676->7425 7677->7674 7679 5ce190 2 API calls 7678->7679 7680 5a1797 GetProcAddress 7679->7680 7681 5ce190 2 API calls 7680->7681 7681->7677 7683 5a114d 7682->7683 7684 5e07c0 8 API calls 7683->7684 7685 5a11ca ReadFile 7684->7685 7686 5a12c8 WaitForSingleObject 7685->7686 7687 5a122f 7685->7687 7686->7453 7687->7686 7688 5d17b0 8 API calls 7687->7688 7689 5a1270 ReadFile 7688->7689 7689->7686 7689->7687 7691 5ac197 7690->7691 7693 5ac1ae 7690->7693 7692 5ac3d0 2 API calls 7691->7692 7692->7693 7693->7397 7695 5b5090 2 API calls 7694->7695 7696 5cecfd 7695->7696 7697 5cef30 10 API calls 7696->7697 7698 5ced1f 7697->7698 7699 5dab70 2 API calls 7698->7699 7700 5ced39 7699->7700 7701 5ce190 2 API calls 7700->7701 7702 5ced4d 7701->7702 7703 5ced92 7702->7703 7704 5b5090 2 API calls 7702->7704 7703->7397 7705 5cedb9 7704->7705 7706 5cef30 10 API calls 7705->7706 7707 5cedf9 7706->7707 7708 5dab70 2 API calls 7707->7708 7709 5cee10 7708->7709 7710 5ce190 2 API calls 7709->7710 7711 5cee94 7710->7711 7711->7397 6870 5c1110 6875 5ddd10 6870->6875 6872 5c1184 6904 5c7110 6872->6904 6874 5c11a6 6876 5ddd90 6875->6876 6911 5a4590 6876->6911 6879 5ddea9 6880 5ddec5 ReadFile 6879->6880 6883 5de234 6879->6883 6881 5ddf1c 6880->6881 6882 5ddf38 CloseHandle 6880->6882 6881->6882 6915 5da7b0 6882->6915 6883->6872 6885 5ddf89 GetTickCount 6917 5e1800 6885->6917 6887 5ddfab 6888 5a5630 2 API calls 6887->6888 6889 5ddfc3 6888->6889 6889->6889 6890 5b5090 2 API calls 6889->6890 6891 5de031 6890->6891 6891->6891 6892 5ce190 2 API calls 6891->6892 6893 5de0b0 6892->6893 6894 5de19f CreateFileA 6893->6894 6895 5b5090 2 API calls 6893->6895 6894->6883 6896 5de1dc WriteFile CloseHandle 6894->6896 6897 5de118 6895->6897 6896->6883 6898 5a5630 2 API calls 6897->6898 6899 5de139 6898->6899 6900 5ddac0 wvsprintfA 6899->6900 6901 5de144 6900->6901 6902 5ce190 2 API calls 6901->6902 6903 5de158 6902->6903 6903->6894 6905 5c71a1 6904->6905 6906 5c7354 CreateProcessA 6905->6906 6907 5c737e 6906->6907 6908 5c7461 6906->6908 6909 5c73bc 6907->6909 6910 5c7415 CloseHandle CloseHandle 6907->6910 6908->6874 6909->6910 6910->6908 6912 5bc880 6911->6912 6921 5dd780 GetProcessHeap RtlAllocateHeap 6912->6921 6914 5bc8a9 CreateFileA 6914->6879 6916 5da7d3 6915->6916 6916->6885 6916->6916 6918 5e1828 6917->6918 6919 5a5630 2 API calls 6918->6919 6920 5e1876 6919->6920 6920->6887 6921->6914 7712 5cd110 7713 5cd141 7712->7713 7714 5b5090 2 API calls 7713->7714 7715 5cd2f6 RegOpenKeyA 7714->7715 7716 5ce190 2 API calls 7715->7716 7717 5cd333 7716->7717 7718 5a5630 2 API calls 7717->7718 7719 5cd42c RegCloseKey 7717->7719 7721 5cd3e9 RegSetValueExA 7718->7721 7721->7719 8019 5cf090 8020 5cf09b 8019->8020 8021 5cf0a7 8020->8021 8022 5af400 2 API calls 8020->8022 8022->8021 7726 5dbf10 7727 5dbf2a 7726->7727 7728 5c7ee0 2 API calls 7727->7728 7729 5dc02d 7728->7729 7730 5dc06b 7729->7730 7731 5b5090 2 API calls 7729->7731 7732 5dc1d0 7731->7732 7732->7732 7733 5ce190 2 API calls 7732->7733 7734 5dc270 7733->7734 7737 5cb860 7734->7737 7736 5dc2c1 7738 5cb86d 7737->7738 7739 5e07c0 8 API calls 7738->7739 7740 5cb93a 7739->7740 7741 5cf120 WaitForSingleObject 7740->7741 7742 5cb958 CreateFileA 7741->7742 7743 5cb9b0 7742->7743 7749 5cb9df 7742->7749 7744 5d18b0 ReleaseMutex 7743->7744 7745 5cbd39 7744->7745 7745->7736 7746 5cba91 ReadFile 7746->7749 7747 5a4c80 8 API calls 7747->7749 7748 5cbd19 CloseHandle 7748->7743 7749->7746 7749->7747 7749->7748 7750 5d17b0 8 API calls 7749->7750 7751 5cbc0a CloseHandle 7749->7751 7750->7749 7752 5d18b0 ReleaseMutex 7751->7752 7753 5cbc79 7752->7753 7753->7736 6637 5af400 6638 5cfda0 6637->6638 6639 5cfdb0 6638->6639 6641 5cfb40 6638->6641 6642 5cfb68 GetProcessHeap RtlFreeHeap 6641->6642 6643 5cfb56 6641->6643 6642->6639 6643->6642 7758 5a1000 7759 5a5630 2 API calls 7758->7759 7760 5a1050 7759->7760 7761 5af500 7762 5af50c 7761->7762 7763 5cc1c0 8 API calls 7762->7763 7764 5af562 7763->7764 8023 5b5780 8024 5a2040 8 API calls 8023->8024 8025 5b579c 8024->8025 8026 5c9410 8 API calls 8025->8026 8027 5b57b1 8026->8027 7765 5cd500 7767 5cd54c 7765->7767 7766 5cd5d5 7767->7766 7768 5bc930 4 API calls 7767->7768 7768->7766 7769 5afc30 7770 5afc66 7769->7770 7771 5a5630 2 API calls 7770->7771 7772 5afcd6 7771->7772 7775 5cb7b0 7772->7775 7778 5cc280 7775->7778 7777 5afcec 7779 5cc2b2 7778->7779 7780 5cc3fc 7779->7780 7781 5cc3ef 7779->7781 7784 5cc3fa 7780->7784 7785 5a53f0 7780->7785 7782 5cd850 8 API calls 7781->7782 7782->7784 7784->7777 7786 5a5436 7785->7786 7787 5a3d00 8 API calls 7786->7787 7788 5a547f 7787->7788 7788->7784 6922 5cfbb0 6923 5cfc27 6922->6923 6928 5cf0c0 6923->6928 6927 5cfc72 6937 5c1680 6928->6937 6930 5cf0fb 6931 5bfd20 GetStdHandle 6930->6931 6940 5af6b0 6931->6940 6933 5bfd6c GetStdHandle 6941 5af6b0 6933->6941 6935 5bfddd GetStdHandle 6936 5bfe16 6935->6936 6936->6927 6938 5c16c8 GetProcessHeap HeapAlloc 6937->6938 6938->6930 6940->6933 6941->6935 6942 5c89b0 6943 5c89e0 6942->6943 6944 5cf120 WaitForSingleObject 6943->6944 6945 5c8a1c 6944->6945 6948 5cbe20 6945->6948 6949 5cbe3a 6948->6949 6950 5cbe92 ExitProcess 6949->6950 7793 5c9e30 7794 5c9e52 7793->7794 7796 5c9e59 SetServiceStatus 7793->7796 7795 5c9eb4 SetServiceStatus SetEvent 7794->7795 7794->7796 7797 5c9e92 7794->7797 7797->7795 8045 5c60b0 8046 5dab70 2 API calls 8045->8046 8047 5c60bb 8046->8047 8048 5c60c7 8047->8048 8049 5af400 2 API calls 8047->8049 8049->8048 8054 5cb2b0 8055 5cb2e6 CreateFileA 8054->8055 8057 5cb45d GetFileTime 8055->8057 8058 5cb437 8055->8058 8059 5cb48f CloseHandle 8057->8059 8060 5cb4e9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 8057->8060 8062 5cb5bf GetFileSize 8060->8062 8063 5cb65e CloseHandle 8062->8063 8065 5cb6c7 8063->8065 6951 5dad30 6952 5dad7f 6951->6952 6996 5cbf80 GetSystemTime 6952->6996 6954 5dafdf 6981 5cdb90 6954->6981 6956 5db00e 6957 5c7ee0 2 API calls 6956->6957 6958 5db02a 6957->6958 6959 5b5090 2 API calls 6958->6959 6960 5db040 6959->6960 6960->6960 6961 5ce190 2 API calls 6960->6961 6969 5db09a 6961->6969 6962 5c8320 12 API calls 6962->6969 6964 5dbb12 Sleep 6964->6969 6966 5ac3d0 GetSystemTime SystemTimeToFileTime 6966->6969 6969->6962 6969->6964 6969->6966 6970 5ad0f0 23 API calls 6969->6970 6971 5c7110 3 API calls 6969->6971 6972 5ce190 GetProcessHeap RtlFreeHeap 6969->6972 6973 5b1210 50 API calls 6969->6973 6974 5dfc20 30 API calls 6969->6974 6975 5c8190 10 API calls 6969->6975 6976 5dc3a0 8 API calls 6969->6976 6977 5c9410 8 API calls 6969->6977 6980 5b5090 GetProcessHeap RtlAllocateHeap 6969->6980 7002 5a3f10 6969->7002 7014 5af740 6969->7014 7017 5c8c10 6969->7017 7023 5e07c0 6969->7023 7026 5b47a0 6969->7026 7034 5c6890 6969->7034 6970->6969 6971->6969 6972->6969 6973->6969 6974->6969 6975->6969 6976->6969 6977->6969 6980->6969 6983 5cdbc1 6981->6983 6982 5ce15a 6982->6956 6983->6982 6984 5a5630 2 API calls 6983->6984 6985 5cdd04 Sleep 6984->6985 6986 5cdd90 6985->6986 6987 5b5090 2 API calls 6986->6987 6988 5cdddd 6987->6988 6988->6988 6989 5ce190 2 API calls 6988->6989 6990 5cde64 FindFirstFileA 6989->6990 6991 5ce099 6990->6991 6992 5cdec8 6990->6992 6991->6956 6992->6992 6993 5cdfbb DeleteFileA FindNextFileA 6992->6993 6993->6992 6994 5ce02c FindClose 6993->6994 6994->6991 6997 5cc076 6996->6997 6997->6997 7043 5ac3d0 6997->7043 6999 5cc131 GetTickCount 7001 5cc1a0 6999->7001 7001->6954 7003 5a3f30 7002->7003 7004 5b5090 2 API calls 7003->7004 7005 5a3fb7 7004->7005 7006 5b5090 2 API calls 7005->7006 7007 5a3fdc 7006->7007 7049 5a45a0 7007->7049 7010 5ce190 2 API calls 7011 5a4034 7010->7011 7012 5ce190 2 API calls 7011->7012 7013 5a4075 7012->7013 7013->6969 7055 5dfb50 7014->7055 7016 5af74e 7016->6969 7018 5c8c30 7017->7018 7019 5a4590 2 API calls 7018->7019 7020 5c8cd9 7019->7020 7022 5c8de1 7020->7022 7059 5d17b0 7020->7059 7022->6969 7024 5cf560 8 API calls 7023->7024 7025 5e07c7 7024->7025 7025->6969 7031 5b47d3 7026->7031 7027 5b4a74 7027->6969 7028 5b4a32 7072 5c82d0 7028->7072 7031->7027 7033 5b4949 7031->7033 7063 5b4d00 7031->7063 7033->7028 7068 5a55d0 7033->7068 7035 5c68cb CreateToolhelp32Snapshot 7034->7035 7037 5c69dd 7035->7037 7038 5c6dc7 7035->7038 7041 5c6d08 CloseHandle 7037->7041 7042 5c6c96 Process32Next 7037->7042 7110 5afd10 lstrlenA CharLowerBuffA 7037->7110 7038->6969 7041->7038 7042->7037 7042->7041 7044 5ac3fb GetSystemTime 7043->7044 7046 5ac4a7 7044->7046 7047 5ac4c5 SystemTimeToFileTime 7044->7047 7046->7047 7048 5ac53b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 7047->7048 7048->6999 7050 5a45f5 7049->7050 7051 5b5090 2 API calls 7050->7051 7052 5a4bbc 7051->7052 7052->7052 7053 5ce190 2 API calls 7052->7053 7054 5a4017 7053->7054 7054->7010 7056 5dfb88 7055->7056 7057 5cf560 8 API calls 7056->7057 7058 5dfb93 7057->7058 7058->7016 7060 5d17d1 7059->7060 7061 5cf560 8 API calls 7060->7061 7062 5d17dc 7061->7062 7062->7022 7076 5dd710 7063->7076 7065 5b4d0e 7080 5e1d30 7065->7080 7069 5a55e0 7068->7069 7070 5a55f5 7069->7070 7095 5cc260 7069->7095 7070->7033 7073 5c82d8 7072->7073 7106 5a3da0 7073->7106 7077 5dd728 7076->7077 7078 5a4c80 8 API calls 7077->7078 7079 5dd730 7078->7079 7079->7065 7081 5e1d3e 7080->7081 7082 5b4d14 7081->7082 7084 5b4d20 7081->7084 7082->7031 7087 5a2040 7084->7087 7086 5b4d2f 7086->7082 7088 5a2052 7087->7088 7091 5af9b0 7088->7091 7090 5a2068 7090->7086 7092 5af9bc 7091->7092 7093 5a3d00 8 API calls 7092->7093 7094 5afa94 7093->7094 7094->7090 7098 5af640 7095->7098 7099 5af65f 7098->7099 7102 5cd850 7099->7102 7101 5af66b 7101->7070 7103 5cd884 7102->7103 7104 5a4c80 8 API calls 7103->7104 7105 5cd900 7104->7105 7105->7101 7107 5a3dce 7106->7107 7108 5a3daa 7106->7108 7109 5cfb40 2 API calls 7108->7109 7109->7107 7110->7037 7799 5b5820 7800 5b58a2 7799->7800 7801 5cf760 4 API calls 7800->7801 7802 5b5a2d 7801->7802 8070 5bffa0 RegisterServiceCtrlHandlerA 8071 5c0146 8070->8071 8072 5c016d SetServiceStatus CreateEventA 8071->8072 8073 5c0555 8071->8073 8074 5c023f 8072->8074 8075 5c024b SetServiceStatus 8072->8075 8074->8075 8076 5c02d0 WaitForSingleObject 8075->8076 8076->8076 8077 5c0304 8076->8077 8078 5cf120 WaitForSingleObject 8077->8078 8079 5c0387 SetServiceStatus CloseHandle SetServiceStatus 8078->8079 8079->8073 7806 5a1126 ExitProcess 7807 5ccb20 7808 5ccbb7 7807->7808 7809 5c7ee0 2 API calls 7808->7809 7810 5ccbd5 7809->7810 7811 5b5090 2 API calls 7810->7811 7812 5ccc16 7811->7812 7813 5ce190 2 API calls 7812->7813 7814 5cccc4 CreateFileA 7813->7814 7815 5ccd1f 7814->7815 8085 5e19a0 StartServiceCtrlDispatcherA

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 314 5cdb90-5cdbbf 315 5cdbf5-5cdbfd 314->315 316 5cdbc1-5cdbef 314->316 317 5ce15a-5ce160 315->317 318 5cdc03-5cdd8b call 5da7b0 call 5a5630 Sleep 315->318 316->315 323 5cdd90-5cdd95 318->323 323->323 324 5cdd97-5cdda1 323->324 325 5cdda3-5cdda9 324->325 325->325 326 5cddab-5cddfc call 5b5090 325->326 329 5cde00-5cde05 326->329 329->329 330 5cde07-5cde13 329->330 331 5cde14-5cde1a 330->331 331->331 332 5cde1c-5cdec2 call 5ce190 FindFirstFileA 331->332 335 5cdec8-5cdeda 332->335 336 5ce099-5ce0b0 332->336 339 5cdee3-5cdef5 335->339 337 5ce11a-5ce159 call 5ddcb0 336->337 338 5ce0b2-5ce0f6 336->338 338->337 340 5ce0f8-5ce114 338->340 342 5cdf3d-5cdf7b 339->342 343 5cdef7-5cdf29 339->343 340->337 346 5cdf7d-5cdf94 342->346 347 5cdf9a-5cdfa0 342->347 343->342 345 5cdf2b-5cdf37 343->345 345->342 346->347 348 5cdfa2-5cdfa7 347->348 348->348 349 5cdfa9-5cdfb1 348->349 350 5cdfb3-5cdfb9 349->350 350->350 351 5cdfbb-5ce026 DeleteFileA FindNextFileA 350->351 352 5ce02c-5ce051 351->352 353 5cdee0 351->353 354 5ce07d-5ce093 FindClose 352->354 355 5ce053-5ce076 352->355 353->339 354->336 355->354
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 005CDD32
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                                                                              • Opcode ID: 5c460e8600ac6d703e00b84869cc2be6b105eb02820b50207ed42f52b3a7d356
                                                                                                                                                                                                                                                                              • Instruction ID: 211d5ff11550b42faf7392b1b0a2bc269778520fbd7489390b2c4b7ad06c00eb
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c460e8600ac6d703e00b84869cc2be6b105eb02820b50207ed42f52b3a7d356
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9E1D171920685DBDB0C8F60FDDA2A97BB5FBB9310B118599D4C16B2B4D73019ACFB40

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 410 5cfb40-5cfb54 411 5cfb68-5cfbac GetProcessHeap RtlFreeHeap 410->411 412 5cfb56-5cfb62 410->412 412->411
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,NZ,?,005A4EE2,00000000), ref: 005CFB6E
                                                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,005A4EE2,00000000), ref: 005CFB75
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                              • String ID: NZ
                                                                                                                                                                                                                                                                              • API String ID: 3859560861-24465149
                                                                                                                                                                                                                                                                              • Opcode ID: b056a07a0ff639aa1d496a5ce19708432578c7307c01b20cc5521fa11fd69399
                                                                                                                                                                                                                                                                              • Instruction ID: 5aeaf43243c4058c6f3caadfef7c6bd5ecf6bce699be49bc1a5f8028021ec0a8
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b056a07a0ff639aa1d496a5ce19708432578c7307c01b20cc5521fa11fd69399
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1F0DA31120685CBFB4C8F51FCDE6553B38F7B9741B410589E1C95E0A8CB70846CE715

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 413 5b0700-5b07e4 AllocateAndInitializeSid 414 5b0808-5b081c 413->414 415 5b07e6-5b0806 413->415 416 5b0822-5b0827 414->416 415->416 417 5b094a-5b0958 416->417 418 5b082d-5b0850 CheckTokenMembership 416->418 419 5b08e3-5b0940 FreeSid 418->419 420 5b0856-5b0867 418->420 419->417 421 5b0869-5b088c 420->421 422 5b08ce-5b08dd 420->422 423 5b088e-5b08ba 421->423 424 5b08bc-5b08c8 421->424 422->419 423->422 424->422
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 005B07CC
                                                                                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 005B0848
                                                                                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 005B0937
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                              • Opcode ID: e7591abf3ab369aa79b4a198b0414847901e8d994b53c3c1adc66d21f4918731
                                                                                                                                                                                                                                                                              • Instruction ID: 1a3ca0443f6e91f1c9da2fc71545da5e66a779a7c0a03a9c7d2ea4557e0f5320
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7591abf3ab369aa79b4a198b0414847901e8d994b53c3c1adc66d21f4918731
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54518F75821689EBD70C9F90FDCA5BA7F75FBB8300B118885D5C11A2A8DB3119ACFB44
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 005C1C01
                                                                                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 005C1F0E
                                                                                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 005C1F61
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 005C20AF
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 005C21B9
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 005C27C9
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemove
                                                                                                                                                                                                                                                                              • String ID: C:\Users\user$\
                                                                                                                                                                                                                                                                              • API String ID: 274774477-564890177
                                                                                                                                                                                                                                                                              • Opcode ID: 67db7f83988a5460bff56bbda5ac6c6871a8d7d26e81629575fa8a1dd2a2b056
                                                                                                                                                                                                                                                                              • Instruction ID: bd3415a1ce0899f6ca5a59a50b33b96fbece6f167475241d662953ffa38e7ff8
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67db7f83988a5460bff56bbda5ac6c6871a8d7d26e81629575fa8a1dd2a2b056
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53F2D374920685DBDB0C9F60FDCB6A93B70FBB8310F118859D5C56A2A8E7310A9CFB45

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 265 5ddd10-5ddd8e 266 5dddb0-5dddde 265->266 267 5ddd90-5dddaa 265->267 268 5dddf0-5dde3c 266->268 269 5ddde0-5dddee 266->269 267->266 270 5dde60-5ddea7 call 5a4590 CreateFileA 268->270 271 5dde3e-5dde59 268->271 269->270 274 5ddebc-5ddebf 270->274 275 5ddea9-5ddeb6 270->275 271->270 276 5ddec5-5ddf1a ReadFile 274->276 277 5de262-5de294 call 5da9f0 274->277 275->274 278 5ddf1c-5ddf32 276->278 279 5ddf38-5ddfe2 CloseHandle call 5da7b0 GetTickCount call 5e1800 call 5a5630 276->279 278->279 288 5ddfe4-5ddfe9 279->288 288->288 289 5ddfeb-5ddff1 288->289 290 5ddff2-5ddff8 289->290 290->290 291 5ddffa-5de06c call 5b5090 290->291 294 5de070-5de075 291->294 294->294 295 5de077-5de07e 294->295 296 5de080-5de086 295->296 296->296 297 5de088-5de0d6 call 5ce190 296->297 300 5de0d8-5de0e4 297->300 301 5de0ea-5de0ef 297->301 300->301 302 5de19f-5de1da CreateFileA 301->302 303 5de0f5-5de199 call 5b5090 call 5a5630 call 5ddac0 call 5ce190 301->303 305 5de1dc-5de22e WriteFile CloseHandle 302->305 306 5de234-5de25b 302->306 303->302 305->306 306->277
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 005DDE87
                                                                                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 005DDEEC
                                                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,?,000000FF), ref: 005DDF39
                                                                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 005DDF9E
                                                                                                                                                                                                                                                                                • Part of subcall function 005A5630: lstrlenA.KERNEL32(?,?,?,005A1050,?), ref: 005A56E7
                                                                                                                                                                                                                                                                                • Part of subcall function 005DDAC0: wvsprintfA.USER32(00000000,?,?), ref: 005DDBE2
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 005DE1C3
                                                                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 005DE1FD
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 005DE216
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWritelstrlenwvsprintf
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3963321075-0
                                                                                                                                                                                                                                                                              • Opcode ID: eede55b5a0e012ea9320b875fcd347101398a830e3f3f827bfbdab94f8e7ee9d
                                                                                                                                                                                                                                                                              • Instruction ID: bb7e7677ee768be7e080e7b7023946dc2977a242e75a6de0bb84cff00808ad6c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eede55b5a0e012ea9320b875fcd347101398a830e3f3f827bfbdab94f8e7ee9d
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2E1DB71920695DBD70C9F20FCCA6A93B79FBB8310F114856E9C45E2B8EB7105ACEB40

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 356 5cc4c0-5cc525 call 5e2380 359 5cc5a6-5cc5c3 356->359 360 5cc527-5cc56b 356->360 362 5cc5fe-5cc621 359->362 363 5cc5c5-5cc5fc 359->363 360->359 361 5cc56d-5cc5a4 360->361 361->359 364 5cc628-5cc6d0 call 5cf120 362->364 363->364 367 5cc71b-5cc763 CreateFileA 364->367 368 5cc6d2-5cc6ef 364->368 371 5cc765-5cc7d1 call 5d18b0 367->371 372 5cc7d2-5cc7f9 367->372 369 5cc6fb-5cc71a call 5d18b0 368->369 370 5cc6f1 368->370 370->369 373 5cc7fc-5cc830 372->373 377 5cc895-5cc8df 373->377 378 5cc832-5cc893 373->378 380 5cc8e5-5cca35 call 5dd7e0 call 5e04b0 WriteFile 377->380 378->380 385 5cca8a-5cca8c 380->385 386 5cca37-5cca6a 380->386 385->373 388 5cca92-5ccb17 CloseHandle call 5d18b0 385->388 386->385 387 5cca6c-5cca88 386->387 387->385
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 005CC740
                                                                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 005CC99C
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 005CCACD
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                                                                              • String ID: d*
                                                                                                                                                                                                                                                                              • API String ID: 1065093856-3078804402
                                                                                                                                                                                                                                                                              • Opcode ID: c883eae1fe6d440dd882d09672622e416b3c346d7f2ad0f789b108a6b4f08b00
                                                                                                                                                                                                                                                                              • Instruction ID: 696fe8e83a2e3f72dded58dc2cd54195c9d4dd78fdeeef45fd8c37d51f886941
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c883eae1fe6d440dd882d09672622e416b3c346d7f2ad0f789b108a6b4f08b00
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67F1B075920685DBD70C9F60FDCB2A97B70FBB8310B21485AD8C56E2A8E73105ACEF44

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 391 5c7110-5c71ef call 5ddcb0 394 5c7207-5c7232 call 5ddcb0 391->394 395 5c71f1-5c7201 391->395 398 5c7258-5c7340 394->398 399 5c7234-5c7252 394->399 395->394 400 5c7354-5c7378 CreateProcessA 398->400 401 5c7342-5c734e 398->401 399->398 402 5c737e-5c73ba 400->402 403 5c7461-5c7486 400->403 401->400 404 5c73bc-5c73e2 402->404 405 5c73e4-5c7401 402->405 406 5c7488-5c74a3 403->406 407 5c74a9-5c74d6 403->407 408 5c7415-5c745f CloseHandle * 2 404->408 405->408 409 5c7403-5c740f 405->409 406->407 408->407 409->408
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 005C7370
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 005C7419
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 005C742F
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                                                                                              • Opcode ID: c1c8a65f254b7523f091922284924918c576ba3585777732f8ce006ff9deeb52
                                                                                                                                                                                                                                                                              • Instruction ID: 9592732a6db00dc6c22e6b395b600189300677271bd09aaf4de09d9cd4feb68b
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1c8a65f254b7523f091922284924918c576ba3585777732f8ce006ff9deeb52
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8A1C374921698DBDB0CCF50FDCA2AC7B74FB78311F20484AD5C06A2A4E7740668FB44

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 425 5dd780-5dd7d9 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 005DD7C9
                                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 005DD7D0
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                              • Opcode ID: dc362c4c9229628aa2079c47ae41546b9b54013542a5c7d15a002ea86a762ed3
                                                                                                                                                                                                                                                                              • Instruction ID: fbe14189b869a0a2462693798871f3beb0e4c8a34079af59014250e48277221c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc362c4c9229628aa2079c47ae41546b9b54013542a5c7d15a002ea86a762ed3
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07F01C38814688EBDB08AF60F98E5687B78FB68711F100484EDC98B228EB315968E750

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 426 5afd10-5afd58 lstrlenA CharLowerBuffA
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 005AFD24
                                                                                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 005AFD2C
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                                                                                              • Opcode ID: 3efcc32339bfa4fbab542eb7168c73ccfd56c4c0d9a056f64440be2c1f3060c2
                                                                                                                                                                                                                                                                              • Instruction ID: 728f5536293e71c3899fa600205ca50cf636838e99a86a9b9909744e1e69b5da
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3efcc32339bfa4fbab542eb7168c73ccfd56c4c0d9a056f64440be2c1f3060c2
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79E09231111294DBC70C9F84FCC94E83B78FB2C3003044444F9C88B210D730A64DEBA9

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 427 5cbe20-5cbe5e call 5d16d0 430 5cbe6e-5cbe8c 427->430 431 5cbe60-5cbe6c 427->431 432 5cbe92-5cbe96 ExitProcess 430->432 431->432
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                                                              • Opcode ID: e9d085af2744d4f3328ff8b4ae995ad409cc075fe982129a37d68507042aee77
                                                                                                                                                                                                                                                                              • Instruction ID: 3ed5f593521db3e76f3b457e93e5283172f003624a0baca6e62ac2b5e642bd1b
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9d085af2744d4f3328ff8b4ae995ad409cc075fe982129a37d68507042aee77
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EF06730420A96CAEB0C9F64FCCA4793F75F7B8B527104406D1C54E2A8EB3094ACE744

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 516 5bcb50-5bcb73 517 5bcb7f-5bcbce 516->517 518 5bcb75 516->518 519 5bcbd0-5bcbf5 517->519 520 5bcbf7-5bcc03 517->520 518->517 521 5bcc09-5bccf4 519->521 520->521 522 5bcd08-5bcd44 521->522 523 5bccf6-5bcd06 521->523 524 5bcd4a-5bcd92 call 5b5090 522->524 523->524 527 5bcd98-5bcda1 524->527 527->527 528 5bcda3-5bcdd1 call 5ce190 527->528 531 5bce09-5bce45 528->531 532 5bcdd3-5bce01 528->532 535 5bce6f-5bcec0 531->535 536 5bce47-5bce6e 531->536 532->531 533 5bce03 532->533 533->531 537 5bcf1a-5bcf84 call 5b5090 LoadLibraryA 535->537 538 5bcec2-5bced9 535->538 543 5bcf98-5bcfd1 call 5ce190 537->543 544 5bcf86-5bcf92 537->544 539 5bcedb-5bcf00 538->539 540 5bcf02-5bcf14 538->540 539->537 540->537 547 5bcfd3-5bcfef 543->547 548 5bcff0-5bd0a6 call 5b5090 GetProcAddress call 5ce190 543->548 544->543 553 5bd0a8-5bd0de FreeLibrary 548->553 554 5bd0df-5bd148 548->554 555 5bd14a-5bd171 554->555 556 5bd177-5bd1d0 HeapAlloc 554->556 555->556 557 5bd233-5bd291 556->557 558 5bd1d2-5bd232 FreeLibrary 556->558 560 5bd297-5bd347 HeapFree HeapAlloc 557->560 561 5bd404-5bd45d 557->561 562 5bd35b-5bd35d 560->562 563 5bd349-5bd355 560->563 569 5bd45f-5bd475 561->569 570 5bd4a4-5bd4a6 561->570 564 5bd363-5bd3b2 FreeLibrary 562->564 565 5bd3f2-5bd3fe 562->565 563->562 567 5bd3e9-5bd3f1 564->567 568 5bd3b4-5bd3e3 564->568 565->561 568->567 569->570 571 5bd477-5bd49e 569->571 572 5bd4ac-5bd50c call 5b5090 570->572 573 5bdf63 570->573 571->570 579 5bd510-5bd519 572->579 574 5bdf6d-5bdfbb 573->574 577 5bdfcf-5be00f HeapFree 574->577 578 5bdfbd-5bdfc9 574->578 580 5be011-5be040 577->580 581 5be046-5be06c FreeLibrary 577->581 578->577 579->579 582 5bd51b-5bd592 call 5ce190 579->582 580->581 585 5bd5fa-5bd606 582->585 586 5bd594-5bd5d2 582->586 587 5bd60c-5bd61e 585->587 586->587 588 5bd5d4-5bd5f8 586->588 589 5bd624-5bd664 587->589 588->587 590 5bd67a-5bd6ac 589->590 591 5bd666-5bd678 589->591 592 5bd6e4-5bd6e7 590->592 593 5bd6ae-5bd6de 590->593 591->592 594 5bd6ed-5bd6f1 592->594 593->592 595 5bd70d-5bd70f 594->595 596 5bd6f3-5bd6f5 594->596 599 5bd711-5bd72c 595->599 597 5bd709-5bd70b 596->597 598 5bd6f7-5bd6fd 596->598 597->599 598->595 600 5bd6ff-5bd707 598->600 601 5bd9c8-5bd9eb 599->601 602 5bd732-5bd74f 599->602 600->594 600->597 605 5bd9f1-5bd9f3 601->605 603 5bd788-5bd7ab 602->603 604 5bd751-5bd786 602->604 606 5bd7cb-5bd7ce 603->606 607 5bd7ad-5bd7c5 603->607 604->606 605->589 608 5bd9f9-5bda01 605->608 609 5bd7d4-5bd7d8 606->609 607->606 610 5bdef5-5bdf61 call 5ddcb0 608->610 611 5bd7da-5bd7dc 609->611 612 5bd7f4-5bd7f6 609->612 610->574 615 5bd7de-5bd7e4 611->615 616 5bd7f0-5bd7f2 611->616 614 5bd7f8-5bd81e 612->614 618 5bd8ed-5bd916 614->618 619 5bd824-5bd867 614->619 615->612 620 5bd7e6-5bd7ee 615->620 616->614 618->601 623 5bd91c-5bd957 618->623 621 5bd879-5bd88e 619->621 622 5bd869-5bd877 619->622 620->609 620->616 624 5bd894-5bd8d8 621->624 622->624 625 5bd959-5bd97f 623->625 626 5bd981-5bd9c2 623->626 627 5bd8de-5bd8e8 624->627 628 5bda06-5bda4e call 5b5090 624->628 625->601 626->601 627->605 631 5bda91-5bda96 628->631 632 5bda50-5bda8a 628->632 633 5bda98-5bdaa1 631->633 632->631 633->633 634 5bdaa3-5bdae4 call 5ce190 633->634 637 5bdb12-5bdb3d 634->637 638 5bdae6-5bdb0c 634->638 639 5bdb43-5bdb55 637->639 640 5bddd1 637->640 638->637 642 5bdb57-5bdb79 639->642 641 5bddd3-5bde15 640->641 643 5bde2d-5bde58 641->643 644 5bde17-5bde2b 641->644 645 5bdb7b-5bdbb6 642->645 646 5bdbbd-5bdc3b 642->646 648 5bde5a-5bde8d 643->648 649 5bde8f-5bdea5 643->649 647 5bdea7-5bdeee call 5ddcb0 644->647 645->646 650 5bdcab-5bdd3a 646->650 651 5bdc3d-5bdc85 646->651 647->610 648->647 649->647 652 5bdd3c-5bdd40 650->652 653 5bdd41-5bddc3 650->653 655 5bdc9b-5bdca6 651->655 656 5bdc87-5bdc99 651->656 652->653 653->642 657 5bddc9-5bddcf 653->657 655->650 656->650 657->641
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 005BCF48
                                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 005BD03E
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 005BD0BE
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288), ref: 005BD182
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 005BD1F3
                                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,00000000), ref: 005BD2B1
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288), ref: 005BD2FF
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 005BD37B
                                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,?), ref: 005BDFD9
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 005BE04A
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Free$Library$Heap$Alloc$AddressLoadProc
                                                                                                                                                                                                                                                                              • String ID: "1)s$C$^
                                                                                                                                                                                                                                                                              • API String ID: 929271168-1225272945
                                                                                                                                                                                                                                                                              • Opcode ID: 820802a8849bc06eb6ac95ef51f6a901c1a9533b1f120b6aabfa23bb80bb7ef4
                                                                                                                                                                                                                                                                              • Instruction ID: 7ba0d3999b74de48509f51248a7a73b5968ff405803740d84b5d9c7cd6c74676
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 820802a8849bc06eb6ac95ef51f6a901c1a9533b1f120b6aabfa23bb80bb7ef4
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4C2AF74920696CBDB0C9F60FCCA1A93B71FBB8310B11885AD4C56E2B8E73514ADEF54
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: lstrlen
                                                                                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                                                                                              • API String ID: 1659193697-2043925204
                                                                                                                                                                                                                                                                              • Opcode ID: 950028a92d13033c299824d624826c288068baf5d7c07299b5c730d5b94fbb4d
                                                                                                                                                                                                                                                                              • Instruction ID: dea40b9332c11bbbeccf579ab74fcd770c7b0d3c620baa9784610f20878756d7
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 950028a92d13033c299824d624826c288068baf5d7c07299b5c730d5b94fbb4d
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89E2C174920699DBDB0C9F60FDCA2AC7B74FBB9300B11485AD4C15A2B4EB3119ACEB51
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,0135FCE0,0135FCE0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 005D11BF
                                                                                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 005D121F
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 005D1259
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 005D1290
                                                                                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,0135FCE0,00000010), ref: 005D12E0
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 005D133D
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 005D1368
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 005D1483
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$CloseHandle$Start$ChangeConfig2CreateOpen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 229943926-0
                                                                                                                                                                                                                                                                              • Opcode ID: 977cbc3ac7264db5eef67a53838a4689852f5339164cfb268e85106dd6618430
                                                                                                                                                                                                                                                                              • Instruction ID: b5b457ba42a99c0e7860a38dbfcee5bdc2619e2af0058b02162c721aba10c2e1
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 977cbc3ac7264db5eef67a53838a4689852f5339164cfb268e85106dd6618430
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29D16D74920689EBE70C9F64FCCA2A87B78F7B8310F114856D5C55E2A8EB7104ACEB44
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 005BE5D9
                                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 005BE61F
                                                                                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 005BE74C
                                                                                                                                                                                                                                                                                • Part of subcall function 005A5630: lstrlenA.KERNEL32(?,?,?,005A1050,?), ref: 005A56E7
                                                                                                                                                                                                                                                                                • Part of subcall function 005A5630: lstrlenA.KERNEL32(?,?,?,005A1050,?), ref: 005A5719
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 005BEB72
                                                                                                                                                                                                                                                                                • Part of subcall function 005DDAC0: wvsprintfA.USER32(00000000,?,?), ref: 005DDBE2
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: EnumServicesStatuslstrlen$CloseErrorHandleLastServicewvsprintf
                                                                                                                                                                                                                                                                              • String ID: Ntas
                                                                                                                                                                                                                                                                              • API String ID: 4050264455-3164424958
                                                                                                                                                                                                                                                                              • Opcode ID: d9d0442065f438da809be33932b7a7deafa835a33b300f4a71091905f63d1958
                                                                                                                                                                                                                                                                              • Instruction ID: 6291192fb62cdd1b883c70dab5c03eca6ae44dff9cf6a2b1a1af6e4a20dedc7f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9d0442065f438da809be33932b7a7deafa835a33b300f4a71091905f63d1958
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5842AD74920685DBDB0C8F60FCCB1A93BB5FBB8310B15485AD4C56E2A8E77119ACFB41
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 005C9600
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3332741929-0
                                                                                                                                                                                                                                                                              • Opcode ID: 884b1bac008d518abfca098f7c90cc7d389137c6d1dd1f02cd5ed4c1577b9a25
                                                                                                                                                                                                                                                                              • Instruction ID: d73948bf019216c0bb81a730e766ca543272ca42267976cae7244cf1b1cd6393
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 884b1bac008d518abfca098f7c90cc7d389137c6d1dd1f02cd5ed4c1577b9a25
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5102C074821699DBDB0C9F60FDCE2A97BB4FBB8311F11449AD4C56A2A4EB35059CFB00
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,?,?,?,?,005A5258), ref: 005AC482
                                                                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,XRZ,?,?,?,?,005A5258), ref: 005AC4CD
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005AC536
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Time$System$FileUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID: XRZ
                                                                                                                                                                                                                                                                              • API String ID: 1858273683-2665292070
                                                                                                                                                                                                                                                                              • Opcode ID: 1817e5c0265bf7d5dfa65dfb41796ae94c59c7bebff8a644987eec8baf9e112a
                                                                                                                                                                                                                                                                              • Instruction ID: 9f6ba47d84247e132345876ec0c2041316703ca0864596401a60662eb3a383f0
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1817e5c0265bf7d5dfa65dfb41796ae94c59c7bebff8a644987eec8baf9e112a
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8419D35920689DBDB0CCF50FECA5683B76FBB8310B218596C5C05A2A8E734496DEB05
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 005E19D3
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3789849863-0
                                                                                                                                                                                                                                                                              • Opcode ID: 273c909155d064be5923fd5df25fd36f97631e14c9ba69e2099afecd3cdae4ec
                                                                                                                                                                                                                                                                              • Instruction ID: 1ea2ceef35210e4f2b5c54b133b091208bf82b44ca6bbb1abb595a9ec936b5a7
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 273c909155d064be5923fd5df25fd36f97631e14c9ba69e2099afecd3cdae4ec
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65E09274C10348C7DB08DFA4FC8D0A97BB4F768310B000995D8C59B250EB30112CDB50
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 061079980c75ccf6554950b239fd957acf8be153181a9d0a19e69f44d484cd56
                                                                                                                                                                                                                                                                              • Instruction ID: f32a1ef45ccece6c7137ca165ae310f1fee7c5d911d708b8df0e5b5567ae06a6
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 061079980c75ccf6554950b239fd957acf8be153181a9d0a19e69f44d484cd56
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A42C475D20689DBDB0CDF50FDCA1987F70FBA8310B218459D8C5AB2A8E73159ACEB44
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(0135FCE0,005C9E30), ref: 005C0120
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,005EE98C), ref: 005C01D1
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 005C01FE
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,005EE98C), ref: 005C0283
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 005C02F7
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,005EE98C), ref: 005C0462
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 005C0481
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,005EE98C), ref: 005C0537
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                              • Opcode ID: 5b406cb065c4630e36527494a0b7a9d17d7e38c9d7eb1f247265eb3ae6fd0ca8
                                                                                                                                                                                                                                                                              • Instruction ID: db4be37be9704ffa081426138a79ab593e81102eb0007f99f705e7cd9b916550
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b406cb065c4630e36527494a0b7a9d17d7e38c9d7eb1f247265eb3ae6fd0ca8
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F17C75921699DBDB0C9F60FDCB1A83BB4F7B8300B11494AD4C5AA2B8E731066CFB05
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 005CB3EF
                                                                                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 005CB485
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 005CB4C7
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005CB5BA
                                                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 005CB60F
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 005CB681
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                                                                                              • Opcode ID: e6f134a70ebd24a3ef50b4f06e1cb63594b2b773e61405b080a271c84f7cb84b
                                                                                                                                                                                                                                                                              • Instruction ID: 3d740d3b4ba371aec3393a1e66d823e9dbe6756ccc74a70314f1122ed0cc9d59
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6f134a70ebd24a3ef50b4f06e1cb63594b2b773e61405b080a271c84f7cb84b
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4C1D174A21285DBD70C9F50FDCB6A87BB0FBA8710B21484AD4C45A2B8E73119ACEF45
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,005B1B96), ref: 005C8AAF
                                                                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 005C8AE5
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 005C8B16
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 005C8B33
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 005C8B70
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                              • Opcode ID: 370c349fa2f10487f448084261e71b17b5ce118d6c38829f3096b65bebf53257
                                                                                                                                                                                                                                                                              • Instruction ID: 53c236f349961b01d349e378fb56014fd88de7ae14a1a7f2ec1f573a28cd8e9f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 370c349fa2f10487f448084261e71b17b5ce118d6c38829f3096b65bebf53257
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3315A751203A4DBD70C8F15ECCBB793BE4FB28711F00842AE9C58E6A4E374A459EB15
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,005CFC72), ref: 005BFD5F
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,?,005CFC72), ref: 005BFDD0
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,?,005CFC72), ref: 005BFE09
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                                                                                              • String ID: ^$^
                                                                                                                                                                                                                                                                              • API String ID: 2519475695-2639860436
                                                                                                                                                                                                                                                                              • Opcode ID: 58f4cf27332b61745fe4ef2066c24723616b10f3ece0932f58f66b0288775a9b
                                                                                                                                                                                                                                                                              • Instruction ID: a4cb619bea4f21fdb562b3f7b357bc1a03fd156b528b78e456d1a27481f9edef
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58f4cf27332b61745fe4ef2066c24723616b10f3ece0932f58f66b0288775a9b
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E314874924294EBCB089F66FCCB0683FB4FBB83217218556E4C59B2B4DA30096CEB55
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 005CB986
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 005CBAA4
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 005CBC19
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 005CBD24
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                                                                                              • Opcode ID: 8379d6f967020b32e3ba8c63ad68380b7edd82ab1b7c3aa3997a2e02f5066d76
                                                                                                                                                                                                                                                                              • Instruction ID: ba8e0bc81b0a3851b29a09538164549be090778759a5b6a6fd4b8fc238348b3c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8379d6f967020b32e3ba8c63ad68380b7edd82ab1b7c3aa3997a2e02f5066d76
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CD1DD74820685DBEB0C9F50FECA6A93BB9FBA8311F11444AD5C05E2A8E771099CFB41
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                                • Part of subcall function 005DABB0: CloseHandle.KERNEL32(00000000,00000000,00000001,00000000), ref: 005DABFF
                                                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 005E0099
                                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 005E031A
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameSleep
                                                                                                                                                                                                                                                                              • String ID: Hbu
                                                                                                                                                                                                                                                                              • API String ID: 420089116-125748917
                                                                                                                                                                                                                                                                              • Opcode ID: f824786fdd462896a7505ee707e1fff27de3b706689b7d02507060bcb8d50548
                                                                                                                                                                                                                                                                              • Instruction ID: 25a9294c2588ce252c4502bb7e3ae5102e434eb7a4573e0312e761c56d3061a2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f824786fdd462896a7505ee707e1fff27de3b706689b7d02507060bcb8d50548
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8212BB75921685DBD70C9F60FCCB6A93BB5FBB8310B11449AD8C19E2A4E73009ACFB44
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?), ref: 005BC9A4
                                                                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 005BC9AB
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,00000000,?), ref: 005BC9C5
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 005BC9CC
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1372838922.00000000005A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005A0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372822189.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372869278.00000000005E3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372886308.00000000005EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1372900783.00000000005F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_5a0000_nnzZhhVIqM.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                                                                                              • Opcode ID: cf9098e5e55e0486499ebe3581da353148c70e4fd2c945dc89211b7837556692
                                                                                                                                                                                                                                                                              • Instruction ID: 6438f0100abd755d460c45ec15db46846505d2288bd8a6f32d8e1f8eb3cb099a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf9098e5e55e0486499ebe3581da353148c70e4fd2c945dc89211b7837556692
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93113074915288EBDB08DFA1E98D5AD7BB8FF68311F008059FD898B260D6314A48EB52

                                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                                              Execution Coverage:13.9%
                                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                              Signature Coverage:3.2%
                                                                                                                                                                                                                                                                              Total number of Nodes:1211
                                                                                                                                                                                                                                                                              Total number of Limit Nodes:12
                                                                                                                                                                                                                                                                              execution_graph 7240 d360d0 7241 d36131 7240->7241 7242 d35630 2 API calls 7241->7242 7243 d361ca 7242->7243 7244 d34c80 8 API calls 7243->7244 7245 d361e7 7244->7245 7248 d59410 7245->7248 7249 d5941e 7248->7249 7250 d617b0 8 API calls 7249->7250 7251 d36236 7250->7251 6737 d518d0 6738 d5191f 6737->6738 6845 d40700 AllocateAndInitializeSid 6738->6845 6743 d51d1d 6869 d45090 6743->6869 6746 d51d93 6873 d58190 6746->6873 6750 d51df9 6879 d5e190 6750->6879 6752 d51aac CreateDirectoryA 6753 d51c2c 6752->6753 6754 d45090 2 API calls 6753->6754 6756 d51c52 6754->6756 6756->6756 6758 d5e190 2 API calls 6756->6758 6757 d51e1b 6883 d5c4c0 6757->6883 6758->6743 6760 d51e4a 6761 d51f71 6760->6761 6762 d51f07 DeleteFileA RemoveDirectoryA 6760->6762 6763 d6f8a0 7 API calls 6761->6763 6762->6761 6764 d51ff1 6763->6764 6764->6764 6765 d5205a CreateDirectoryA 6764->6765 6767 d520d0 6765->6767 6899 d57ee0 6767->6899 6768 d52199 CreateDirectoryA 6769 d45090 2 API calls 6768->6769 6770 d521f6 6769->6770 6771 d45090 2 API calls 6770->6771 6772 d5236c 6771->6772 6773 d5e190 2 API calls 6772->6773 6774 d5238e 6773->6774 6775 d58190 10 API calls 6774->6775 6776 d523c0 6775->6776 6777 d6c3a0 8 API calls 6776->6777 6778 d523cc 6777->6778 6779 d5e190 2 API calls 6778->6779 6780 d52457 6779->6780 6781 d5c4c0 5 API calls 6780->6781 6782 d524a4 6781->6782 6783 d5333a 6782->6783 6785 d525cd 6782->6785 6786 d524d8 6782->6786 6784 d57ee0 2 API calls 6783->6784 6788 d53351 SetFileAttributesA 6784->6788 6787 d45090 2 API calls 6785->6787 6789 d45090 2 API calls 6786->6789 6790 d52603 6787->6790 6795 d533c8 6788->6795 6791 d52517 6789->6791 6794 d6dac0 wvsprintfA 6790->6794 6906 d6dac0 6791->6906 6796 d52680 6794->6796 6797 d5e190 2 API calls 6796->6797 6799 d525b3 CreateDirectoryA 6797->6799 6798 d5e190 2 API calls 6798->6799 6801 d527f0 6799->6801 6801->6801 6802 d57ee0 2 API calls 6801->6802 6803 d52853 CreateDirectoryA 6802->6803 6805 d45090 2 API calls 6803->6805 6806 d528fe 6805->6806 6807 d45090 2 API calls 6806->6807 6808 d5299a 6807->6808 6809 d5e190 2 API calls 6808->6809 6810 d529f9 6809->6810 6811 d58190 10 API calls 6810->6811 6812 d52a62 6811->6812 6813 d6c3a0 8 API calls 6812->6813 6814 d52a6e 6813->6814 6815 d5e190 2 API calls 6814->6815 6816 d52a92 6815->6816 6817 d5c4c0 5 API calls 6816->6817 6818 d52ad3 6817->6818 6819 d52ade GetTempPathA 6818->6819 6844 d53292 6818->6844 6820 d52b6e 6819->6820 6910 d35630 6820->6910 6822 d52b8e 6823 d57ee0 2 API calls 6822->6823 6824 d52e13 CreateDirectoryA 6823->6824 6825 d45090 2 API calls 6824->6825 6826 d52e83 6825->6826 6826->6826 6827 d45090 2 API calls 6826->6827 6828 d52eff 6827->6828 6829 d5e190 2 API calls 6828->6829 6830 d52f27 6829->6830 6831 d58190 10 API calls 6830->6831 6832 d52fa3 6831->6832 6833 d6c3a0 8 API calls 6832->6833 6834 d52faf 6833->6834 6835 d5e190 2 API calls 6834->6835 6836 d53002 6835->6836 6837 d5c4c0 5 API calls 6836->6837 6839 d5304c 6837->6839 6838 d530ff GetTempPathA 6840 d53150 6838->6840 6839->6838 6839->6844 6841 d45090 2 API calls 6840->6841 6842 d531db 6841->6842 6842->6842 6843 d5e190 2 API calls 6842->6843 6843->6844 6844->6783 6846 d407e6 6845->6846 6847 d4082d CheckTokenMembership 6846->6847 6848 d4094a 6846->6848 6849 d40856 6847->6849 6850 d408e3 FreeSid 6847->6850 6851 d55580 6848->6851 6849->6850 6850->6848 6852 d45090 2 API calls 6851->6852 6853 d55633 GetProcAddress 6852->6853 6854 d5e190 2 API calls 6853->6854 6855 d55686 6854->6855 6856 d556d0 GetCurrentProcess 6855->6856 6857 d51a67 6855->6857 6856->6857 6857->6743 6858 d6f8a0 6857->6858 6859 d6f916 GetWindowsDirectoryA 6858->6859 6861 d6f99b 6859->6861 6862 d6fb32 6861->6862 6863 d45090 2 API calls 6861->6863 6862->6752 6864 d6fa44 6863->6864 6865 d5e190 2 API calls 6864->6865 6866 d6fabe 6865->6866 6867 d35630 2 API calls 6866->6867 6868 d6fb01 6867->6868 6868->6752 6870 d450f5 6869->6870 6914 d6d780 GetProcessHeap RtlAllocateHeap 6870->6914 6872 d45188 6872->6746 6915 d5ef30 6873->6915 6876 d6c3a0 6946 d5bdd0 6876->6946 6880 d5e1e8 6879->6880 6881 d5fb40 2 API calls 6880->6881 6882 d5e22c 6881->6882 6882->6757 6884 d5c4cd 6883->6884 6954 d5f120 WaitForSingleObject 6884->6954 6887 d5c6d2 6891 d618b0 ReleaseMutex 6887->6891 6888 d5c71b CreateFileA 6889 d5c765 6888->6889 6894 d5c7d2 6888->6894 6890 d618b0 ReleaseMutex 6889->6890 6892 d5c7a5 6890->6892 6893 d5c706 6891->6893 6892->6760 6893->6760 6895 d5c970 WriteFile 6894->6895 6896 d5ca92 CloseHandle 6894->6896 6895->6894 6956 d618b0 ReleaseMutex 6896->6956 6900 d57ef7 6899->6900 6958 d6c3c0 6900->6958 6902 d580b7 6902->6768 6904 d35630 2 API calls 6905 d58093 6904->6905 6905->6768 6907 d6db24 wvsprintfA 6906->6907 6909 d5253d 6907->6909 6909->6798 6911 d3567b 6910->6911 6912 d356f1 lstrlenA 6911->6912 6913 d356d5 lstrlenA 6911->6913 6912->6822 6913->6822 6914->6872 6917 d5ef3c 6915->6917 6916 d35630 2 API calls 6918 d5f056 6916->6918 6917->6916 6921 d5c1c0 6918->6921 6920 d51ded 6920->6876 6924 d5f560 6921->6924 6923 d5c1e5 6923->6920 6925 d5f592 6924->6925 6926 d5f599 6925->6926 6929 d33d00 6925->6929 6926->6923 6928 d5f5da 6928->6923 6930 d33d20 6929->6930 6931 d33d36 6930->6931 6933 d34c80 6930->6933 6931->6928 6934 d34cc7 6933->6934 6935 d34dd5 6934->6935 6937 d34fad 6934->6937 6941 d34ee2 6934->6941 6942 d6d780 GetProcessHeap RtlAllocateHeap 6935->6942 6943 d4c930 6937->6943 6939 d34e05 6940 d5fb40 2 API calls 6939->6940 6940->6941 6941->6931 6942->6939 6944 d4c9b5 GetProcessHeap HeapAlloc 6943->6944 6945 d4c979 GetProcessHeap HeapReAlloc 6943->6945 6944->6941 6945->6941 6947 d5bde1 6946->6947 6950 d6f790 6947->6950 6951 d6f7a4 6950->6951 6952 d5c1c0 8 API calls 6951->6952 6953 d5bdf1 6952->6953 6953->6750 6955 d5c68a 6954->6955 6955->6887 6955->6888 6957 d5caeb 6956->6957 6957->6760 6959 d6c440 6958->6959 6959->6959 6960 d35630 2 API calls 6959->6960 6961 d57fc6 6960->6961 6961->6902 6961->6904 7252 d580d0 7253 d5811e 7252->7253 7254 d35630 2 API calls 7253->7254 7255 d58172 7254->7255 7258 d5cfa0 7255->7258 7257 d58184 7259 d5cfde 7258->7259 7262 d353f0 7259->7262 7261 d5d060 7261->7257 7263 d35436 7262->7263 7264 d33d00 8 API calls 7263->7264 7265 d3547f 7264->7265 7265->7261 7266 d352d8 7267 d352e0 Sleep 7266->7267 7268 d35324 7267->7268 7268->7267 7270 d3538f 7268->7270 7271 d3c3d0 7268->7271 7272 d3c3fb GetSystemTime 7271->7272 7274 d3c4a7 7272->7274 7275 d3c4c5 SystemTimeToFileTime 7272->7275 7274->7275 7276 d3c53b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 7275->7276 7276->7268 7277 d3b8c0 7280 d5cf60 7277->7280 7283 d6e5c0 7280->7283 7282 d3b8cf 7284 d6e5ce 7283->7284 7285 d35630 2 API calls 7284->7285 7286 d6e5da 7285->7286 7286->7282 7934 d553c0 7935 d553eb 7934->7935 7936 d35630 2 API calls 7935->7936 7937 d55490 7936->7937 7938 d617b0 8 API calls 7937->7938 7939 d5549c 7938->7939 7344 d3f470 7345 d40090 8 API calls 7344->7345 7346 d3f4b9 7345->7346 7943 d351f0 7944 d3c3d0 2 API calls 7943->7944 7945 d35258 7944->7945 7946 d3538f 7945->7946 7947 d3c3d0 2 API calls 7945->7947 7949 d352c0 7947->7949 7948 d352e0 Sleep 7948->7949 7949->7946 7949->7948 7950 d3c3d0 2 API calls 7949->7950 7950->7949 7951 d33df0 7952 d44630 12 API calls 7951->7952 7953 d33e10 7952->7953 7954 d617b0 8 API calls 7953->7954 7955 d33ea0 7954->7955 8007 d6cd70 8008 d6cd92 8007->8008 8013 d4c3a0 8008->8013 8011 d5bdd0 8 API calls 8012 d6ce37 8011->8012 8018 d4fe80 8013->8018 8016 d4c3b7 8016->8011 8017 d3f400 2 API calls 8017->8016 8019 d3b940 8 API calls 8018->8019 8020 d4fec3 8019->8020 8021 d6ab70 2 API calls 8020->8021 8022 d4c3ab 8021->8022 8022->8016 8022->8017 7956 d31de0 7957 d31def 7956->7957 7958 d3f9b0 8 API calls 7957->7958 7959 d32068 7958->7959 7287 d5aee0 7292 d6f770 7287->7292 7293 d33da0 2 API calls 7292->7293 7294 d6f77e 7293->7294 7007 d60fe0 7008 d61029 OpenSCManagerA 7007->7008 7010 d6117d CreateServiceA 7008->7010 7011 d614aa 7008->7011 7012 d612c5 OpenServiceA 7010->7012 7013 d611fa ChangeServiceConfig2A StartServiceA CloseServiceHandle 7010->7013 7015 d612f0 StartServiceA CloseServiceHandle 7012->7015 7017 d613c5 7012->7017 7014 d6144a CloseServiceHandle 7013->7014 7014->7011 7015->7017 7017->7014 7054 d707e0 7055 d70841 7054->7055 7056 d70a25 GetComputerNameA 7055->7056 7057 d70a97 7056->7057 7058 d70b38 7056->7058 7059 d45090 2 API calls 7057->7059 7060 d45090 2 API calls 7058->7060 7061 d70ad3 7059->7061 7062 d70bb2 7060->7062 7064 d5e190 2 API calls 7061->7064 7063 d5e190 2 API calls 7062->7063 7065 d70c18 7063->7065 7064->7058 7066 d58190 10 API calls 7065->7066 7067 d70c44 7066->7067 7068 d6c3a0 8 API calls 7067->7068 7069 d70c50 7068->7069 7112 d3f740 7069->7112 7071 d70c8e 7115 d4cb50 7071->7115 7073 d70dd1 7074 d35630 2 API calls 7073->7074 7075 d70e23 7074->7075 7076 d3f740 8 API calls 7075->7076 7077 d70ead 7076->7077 7078 d3f740 8 API calls 7077->7078 7079 d70f6d 7078->7079 7080 d3f740 8 API calls 7079->7080 7081 d70ff0 7080->7081 7082 d3f740 8 API calls 7081->7082 7083 d7103f 7082->7083 7084 d3f740 8 API calls 7083->7084 7085 d7112f 7084->7085 7086 d45090 2 API calls 7085->7086 7087 d71194 7086->7087 7088 d5e190 2 API calls 7087->7088 7089 d71202 7088->7089 7090 d3f740 8 API calls 7089->7090 7091 d71233 7090->7091 7092 d3f740 8 API calls 7091->7092 7093 d712a1 7092->7093 7094 d3f740 8 API calls 7093->7094 7095 d712e7 7094->7095 7155 d3f790 7095->7155 7099 d713f1 7100 d3f740 8 API calls 7099->7100 7101 d7145c 7100->7101 7165 d54110 7101->7165 7103 d714ec 7104 d707c0 8 API calls 7103->7104 7105 d7154d 7104->7105 7106 d617b0 8 API calls 7105->7106 7107 d71593 7106->7107 7189 d6f410 7107->7189 7109 d71665 7197 d6ab70 7109->7197 7201 d6fb50 7112->7201 7114 d3f74e 7114->7071 7116 d4cb75 7115->7116 7117 d45090 2 API calls 7116->7117 7118 d4cd7c 7117->7118 7119 d5e190 2 API calls 7118->7119 7121 d4cdb7 7119->7121 7120 d4ce47 7120->7073 7121->7120 7122 d45090 2 API calls 7121->7122 7123 d4cf26 LoadLibraryA 7122->7123 7124 d4cf86 7123->7124 7125 d5e190 2 API calls 7124->7125 7126 d4cfa0 7125->7126 7127 d4cfd3 7126->7127 7128 d45090 2 API calls 7126->7128 7127->7073 7129 d4d01b GetProcAddress 7128->7129 7130 d5e190 2 API calls 7129->7130 7131 d4d097 7130->7131 7132 d4d0df HeapAlloc 7131->7132 7133 d4d0a8 FreeLibrary 7131->7133 7135 d4d1d2 FreeLibrary 7132->7135 7136 d4d233 GetAdaptersInfo 7132->7136 7133->7073 7135->7073 7137 d4d404 GetAdaptersInfo 7136->7137 7138 d4d297 HeapFree HeapAlloc 7136->7138 7139 d4d45f 7137->7139 7140 d4d349 7138->7140 7141 d4d9f9 7139->7141 7144 d45090 2 API calls 7139->7144 7142 d4d3f2 7140->7142 7143 d4d363 FreeLibrary 7140->7143 7147 d4dfcf HeapFree 7141->7147 7142->7137 7145 d4d3b4 7143->7145 7146 d4d4ec 7144->7146 7145->7073 7150 d5e190 2 API calls 7146->7150 7148 d4e046 FreeLibrary 7147->7148 7149 d4e011 7147->7149 7148->7073 7149->7148 7151 d4d52f 7150->7151 7151->7141 7152 d45090 2 API calls 7151->7152 7153 d4da2e 7152->7153 7154 d5e190 2 API calls 7153->7154 7154->7141 7156 d3f7b9 7155->7156 7157 d45090 2 API calls 7156->7157 7158 d3f80f 7157->7158 7159 d5e190 2 API calls 7158->7159 7160 d3f892 7159->7160 7161 d56ed0 7160->7161 7162 d56efa 7161->7162 7163 d35630 2 API calls 7162->7163 7164 d56f19 7163->7164 7164->7099 7166 d5416c 7165->7166 7167 d45090 2 API calls 7166->7167 7168 d5425c 7167->7168 7169 d45090 2 API calls 7168->7169 7170 d5428f 7169->7170 7171 d45090 2 API calls 7170->7171 7172 d5431f 7171->7172 7173 d5e190 2 API calls 7172->7173 7174 d54359 7173->7174 7175 d45090 2 API calls 7174->7175 7176 d543c6 7175->7176 7177 d5e190 2 API calls 7176->7177 7178 d54440 7177->7178 7179 d5e190 2 API calls 7178->7179 7188 d544b1 7179->7188 7180 d5528a 7181 d5e190 2 API calls 7180->7181 7182 d552dd 7181->7182 7182->7103 7183 d3f740 8 API calls 7183->7188 7184 d3f740 8 API calls 7187 d54b8b 7184->7187 7185 d5514c 7185->7180 7186 d3f740 8 API calls 7185->7186 7186->7185 7187->7180 7187->7184 7187->7185 7188->7183 7188->7187 7190 d6f470 7189->7190 7205 d44630 7190->7205 7192 d6f489 7211 d34590 7192->7211 7194 d6f66e 7194->7109 7195 d6f4bf 7195->7194 7196 d617b0 8 API calls 7195->7196 7196->7194 7198 d6f770 7197->7198 7236 d33da0 7198->7236 7202 d6fb88 7201->7202 7203 d5f560 8 API calls 7202->7203 7204 d6fb93 7203->7204 7204->7114 7206 d44670 7205->7206 7215 d3b940 7206->7215 7208 d44736 7208->7192 7210 d446d1 7210->7208 7219 d31470 7210->7219 7212 d4c880 7211->7212 7235 d6d780 GetProcessHeap RtlAllocateHeap 7212->7235 7214 d4c8a9 7214->7195 7216 d3b9b4 7215->7216 7217 d3b980 7215->7217 7216->7210 7218 d707c0 8 API calls 7217->7218 7218->7216 7220 d31539 7219->7220 7221 d5f120 WaitForSingleObject 7220->7221 7222 d3160a 7221->7222 7223 d45090 2 API calls 7222->7223 7230 d3181e 7222->7230 7224 d3168b GetProcAddress 7223->7224 7227 d31723 7224->7227 7226 d618b0 ReleaseMutex 7229 d31b1f 7226->7229 7228 d45090 2 API calls 7227->7228 7231 d31741 7228->7231 7229->7210 7230->7226 7232 d5e190 2 API calls 7231->7232 7233 d31797 GetProcAddress 7232->7233 7234 d5e190 2 API calls 7233->7234 7234->7230 7235->7214 7237 d33dce 7236->7237 7238 d33daa 7236->7238 7239 d5fb40 2 API calls 7238->7239 7239->7237 6736 d3fd10 lstrlenA CharLowerBuffA 7350 d4f210 7351 d4f27b 7350->7351 7402 d32690 7351->7402 7353 d4f39d 7356 d4f99e 7353->7356 7406 d33f10 7353->7406 7359 d6ab70 2 API calls 7356->7359 7357 d45090 2 API calls 7358 d4f442 7357->7358 7360 d58190 10 API calls 7358->7360 7361 d4fa0f 7359->7361 7362 d4f45c 7360->7362 7363 d6c3a0 8 API calls 7362->7363 7364 d4f468 7363->7364 7365 d5e190 2 API calls 7364->7365 7366 d4f4ae 7365->7366 7418 d5d4c0 7366->7418 7369 d59410 8 API calls 7370 d4f567 7369->7370 7371 d6ab70 2 API calls 7370->7371 7372 d4f56f 7371->7372 7373 d45090 2 API calls 7372->7373 7374 d4f5c5 7373->7374 7375 d5e190 2 API calls 7374->7375 7376 d4f641 7375->7376 7421 d58c10 7376->7421 7378 d4f69a 7379 d59410 8 API calls 7378->7379 7380 d4f6a3 7379->7380 7427 d6bd80 7380->7427 7382 d4f6f1 7431 d6e620 7382->7431 7384 d4f732 7385 d54110 8 API calls 7384->7385 7386 d4f76b 7385->7386 7387 d6c3a0 8 API calls 7386->7387 7388 d4f7a2 7387->7388 7389 d45090 2 API calls 7388->7389 7390 d4f7de 7389->7390 7391 d5e190 2 API calls 7390->7391 7392 d4f84c 7391->7392 7393 d617b0 8 API calls 7392->7393 7394 d4f88b 7393->7394 7395 d707c0 8 API calls 7394->7395 7396 d4f927 7395->7396 7397 d45090 2 API calls 7396->7397 7398 d4f94b 7397->7398 7495 d3d0f0 7398->7495 7400 d4f984 7401 d5e190 2 API calls 7400->7401 7401->7356 7403 d326cd 7402->7403 7404 d617b0 8 API calls 7403->7404 7405 d3275d SetEvent 7404->7405 7405->7353 7407 d33f30 7406->7407 7408 d45090 2 API calls 7407->7408 7409 d33fb7 7408->7409 7410 d45090 2 API calls 7409->7410 7411 d33fdc 7410->7411 7576 d345a0 7411->7576 7414 d5e190 2 API calls 7415 d34034 7414->7415 7416 d5e190 2 API calls 7415->7416 7417 d34075 7416->7417 7417->7357 7582 d321f0 7418->7582 7422 d58c30 7421->7422 7423 d34590 2 API calls 7422->7423 7424 d58cd9 7423->7424 7425 d617b0 8 API calls 7424->7425 7426 d58de1 7424->7426 7425->7426 7426->7378 7428 d6bdb2 7427->7428 7590 d5d850 7428->7590 7430 d6be53 7430->7382 7432 d6e693 7431->7432 7433 d45090 2 API calls 7432->7433 7438 d6e90a 7432->7438 7434 d6e849 7433->7434 7435 d58190 10 API calls 7434->7435 7436 d6e88e 7435->7436 7437 d6c3a0 8 API calls 7436->7437 7439 d6e899 7437->7439 7440 d6ea45 7438->7440 7444 d6eafa 7438->7444 7441 d5e190 2 API calls 7439->7441 7442 d45090 2 API calls 7440->7442 7441->7438 7443 d6ea5c 7442->7443 7445 d58190 10 API calls 7443->7445 7446 d45090 2 API calls 7444->7446 7447 d6ea94 7445->7447 7450 d6ebb0 7446->7450 7448 d6c3a0 8 API calls 7447->7448 7449 d6ea9f 7448->7449 7452 d5e190 2 API calls 7449->7452 7594 d40cb0 7450->7594 7454 d6eacb 7452->7454 7453 d6ec04 7455 d5e190 2 API calls 7453->7455 7454->7384 7456 d6ec55 7455->7456 7457 d6ed7e 7456->7457 7458 d6ec9e 7456->7458 7607 d6c560 GetModuleFileNameA 7457->7607 7459 d45090 2 API calls 7458->7459 7462 d6ecd2 7459->7462 7465 d58190 10 API calls 7462->7465 7463 d6eda7 7469 d45090 2 API calls 7463->7469 7464 d6ee7f 7467 d6c3c0 2 API calls 7464->7467 7466 d6ecf2 7465->7466 7470 d6c3a0 8 API calls 7466->7470 7468 d6eecd 7467->7468 7609 d3fe40 7468->7609 7472 d6ee01 7469->7472 7478 d6ecfd 7470->7478 7474 d58190 10 API calls 7472->7474 7475 d6ee38 7474->7475 7477 d6c3a0 8 API calls 7475->7477 7480 d6ee43 7477->7480 7481 d5e190 2 API calls 7478->7481 7484 d5e190 2 API calls 7480->7484 7482 d6ed45 7481->7482 7482->7384 7483 d45090 2 API calls 7486 d6ef87 7483->7486 7485 d6ee69 7484->7485 7485->7384 7487 d5e190 2 API calls 7486->7487 7488 d6f09a 7487->7488 7489 d35630 2 API calls 7488->7489 7490 d6f0b8 7489->7490 7491 d5c4c0 5 API calls 7490->7491 7492 d6f0d7 7491->7492 7617 d5e240 7492->7617 7494 d6f15c 7494->7384 7496 d3d1de 7495->7496 7497 d3c3d0 2 API calls 7496->7497 7498 d3d34b 7497->7498 7499 d35630 2 API calls 7498->7499 7504 d3d3db 7499->7504 7500 d3d3f7 7500->7400 7501 d35630 2 API calls 7502 d3d535 7501->7502 7503 d35630 2 API calls 7502->7503 7505 d3d543 7503->7505 7504->7500 7504->7501 7506 d45090 2 API calls 7505->7506 7561 d3e1f1 7505->7561 7507 d3d81f 7506->7507 7508 d58190 10 API calls 7507->7508 7509 d3d8e0 7508->7509 7510 d6c3a0 8 API calls 7509->7510 7511 d3d8ef 7510->7511 7512 d5e190 2 API calls 7511->7512 7513 d3d9c0 7512->7513 7514 d45090 2 API calls 7513->7514 7516 d3dc5c 7513->7516 7515 d3da49 7514->7515 7518 d5ef30 10 API calls 7515->7518 7517 d45090 2 API calls 7516->7517 7520 d3ddea 7517->7520 7519 d3dac7 7518->7519 7521 d6ab70 2 API calls 7519->7521 7522 d5e190 2 API calls 7520->7522 7523 d3dae4 7521->7523 7527 d3de85 7522->7527 7524 d5e190 2 API calls 7523->7524 7526 d3daf7 7524->7526 7525 d3e08c 7528 d45090 2 API calls 7525->7528 7526->7516 7529 d6bd80 8 API calls 7526->7529 7527->7525 7530 d45090 2 API calls 7527->7530 7531 d3e0f2 7528->7531 7532 d3db9f 7529->7532 7533 d3dfa0 7530->7533 7536 d5e190 2 API calls 7531->7536 7534 d45090 2 API calls 7532->7534 7538 d45090 2 API calls 7533->7538 7535 d3dbe2 7534->7535 7540 d58190 10 API calls 7535->7540 7537 d3e157 7536->7537 7539 d3e18e socket 7537->7539 7542 d59410 8 API calls 7537->7542 7541 d3e00b 7538->7541 7543 d3e25c 7539->7543 7539->7561 7544 d3dc2e 7540->7544 7545 d5e190 2 API calls 7541->7545 7542->7539 7549 d3e2d2 setsockopt 7543->7549 7550 d3e2fd gethostbyname 7543->7550 7546 d6c3a0 8 API calls 7544->7546 7547 d3e048 7545->7547 7548 d3dc3d 7546->7548 7552 d6dac0 wvsprintfA 7547->7552 7555 d5e190 2 API calls 7548->7555 7549->7550 7551 d3e362 inet_ntoa inet_addr htons connect 7550->7551 7550->7561 7553 d3e446 7551->7553 7557 d3e45f 7551->7557 7554 d3e072 7552->7554 7553->7400 7556 d5e190 2 API calls 7554->7556 7555->7516 7556->7525 7558 d3e4cc send 7557->7558 7559 d3e4ea 7558->7559 7560 d707c0 8 API calls 7559->7560 7559->7561 7574 d3e565 7560->7574 7561->7400 7562 d3e62c recv 7563 d3eb3b closesocket 7562->7563 7562->7574 7563->7561 7564 d3eb66 7563->7564 7566 d6bd80 8 API calls 7564->7566 7566->7561 7567 d34c80 8 API calls 7567->7574 7568 d617b0 8 API calls 7568->7574 7569 d45090 GetProcessHeap RtlAllocateHeap 7569->7574 7570 d3eb29 7570->7563 7571 d6ab70 GetProcessHeap RtlFreeHeap 7571->7574 7573 d5ef30 10 API calls 7573->7574 7574->7562 7574->7563 7574->7567 7574->7568 7574->7569 7574->7570 7574->7571 7574->7573 7575 d5e190 GetProcessHeap RtlFreeHeap 7574->7575 7861 d3c150 7574->7861 7865 d5eca0 7574->7865 7575->7574 7577 d345f5 7576->7577 7578 d45090 2 API calls 7577->7578 7579 d34bbc 7578->7579 7579->7579 7580 d5e190 2 API calls 7579->7580 7581 d34017 7580->7581 7581->7414 7583 d321fb 7582->7583 7586 d554d0 7583->7586 7587 d554ec 7586->7587 7588 d6f790 8 API calls 7587->7588 7589 d32232 7588->7589 7589->7369 7591 d5d884 7590->7591 7592 d34c80 8 API calls 7591->7592 7593 d5d900 7592->7593 7593->7430 7596 d40cde 7594->7596 7595 d40e08 7595->7453 7596->7595 7642 d5b090 7596->7642 7600 d40eba 7672 d5d990 7600->7672 7601 d40f67 7601->7600 7651 d56570 7601->7651 7605 d41056 7659 d6cf10 7605->7659 7608 d6c5af 7607->7608 7608->7463 7608->7464 7610 d3fe88 7609->7610 7611 d31470 8 API calls 7610->7611 7612 d3ff9c 7610->7612 7611->7612 7613 d57ca0 7612->7613 7616 d57d07 7613->7616 7614 d57e9d 7614->7483 7615 d3fe40 8 API calls 7615->7616 7616->7614 7616->7615 7618 d5e28e 7617->7618 7619 d5e432 CreatePipe 7618->7619 7620 d5e485 SetHandleInformation 7619->7620 7621 d5e46e 7619->7621 7624 d5e4d4 7620->7624 7625 d5e4e7 CreatePipe 7620->7625 7623 d707c0 8 API calls 7621->7623 7626 d5e9d9 7621->7626 7623->7626 7624->7625 7627 d5e4ff 7625->7627 7628 d5e518 SetHandleInformation 7625->7628 7626->7494 7629 d5e93c CloseHandle 7627->7629 7631 d5e5af 7628->7631 7629->7621 7630 d5e956 CloseHandle 7629->7630 7630->7621 7632 d5e813 CreateProcessA 7631->7632 7633 d5ea24 WriteFile 7632->7633 7634 d5e8a3 CloseHandle CloseHandle 7632->7634 7633->7634 7635 d5eaf3 CloseHandle CloseHandle 7633->7635 7634->7629 7853 d31140 7635->7853 7640 d5ebb1 CloseHandle CloseHandle 7643 d5b0c6 7642->7643 7676 d5a060 7643->7676 7646 d56710 4 API calls 7647 d40e7f 7646->7647 7647->7600 7648 d56710 7647->7648 7649 d5a060 4 API calls 7648->7649 7650 d56761 7649->7650 7650->7601 7652 d565a7 7651->7652 7683 d44e10 7652->7683 7656 d56651 7695 d57500 7656->7695 7658 d56696 7658->7605 7660 d6cf1d 7659->7660 7661 d6d702 7660->7661 7707 d340d0 7660->7707 7661->7600 7663 d6d092 7663->7600 7664 d6d017 7664->7663 7665 d45090 2 API calls 7664->7665 7671 d6d34b 7664->7671 7668 d6d2e4 7665->7668 7666 d45090 2 API calls 7667 d6d4b9 7666->7667 7667->7600 7668->7667 7669 d5e190 2 API calls 7668->7669 7669->7671 7670 d6d57d 7670->7600 7671->7666 7671->7670 7673 d5d9e4 7672->7673 7674 d60d10 2 API calls 7673->7674 7675 d411a1 7674->7675 7675->7453 7678 d5a0c9 7676->7678 7677 d5a1ec 7677->7646 7677->7647 7678->7677 7682 d6d780 GetProcessHeap RtlAllocateHeap 7678->7682 7680 d5a1e3 7680->7677 7681 d5fb40 2 API calls 7680->7681 7681->7677 7682->7680 7684 d44e69 7683->7684 7685 d45090 2 API calls 7684->7685 7686 d44eb7 7685->7686 7687 d5e190 2 API calls 7686->7687 7688 d44f57 7687->7688 7689 d3ba30 7688->7689 7690 d3ba62 7689->7690 7691 d3bca6 7690->7691 7694 d3be1f 7690->7694 7701 d55760 7690->7701 7692 d55760 4 API calls 7691->7692 7691->7694 7692->7691 7694->7656 7696 d57580 7695->7696 7697 d3ba30 4 API calls 7696->7697 7698 d57ae9 7697->7698 7699 d3ba30 4 API calls 7698->7699 7700 d57b01 7699->7700 7700->7658 7702 d5578f 7701->7702 7703 d45090 2 API calls 7702->7703 7704 d55ae6 7703->7704 7705 d5e190 2 API calls 7704->7705 7706 d55fb9 7705->7706 7706->7691 7708 d340fd 7707->7708 7709 d5b090 4 API calls 7708->7709 7711 d341b3 7709->7711 7710 d60d10 2 API calls 7712 d343b2 7710->7712 7713 d34290 7711->7713 7714 d3420d 7711->7714 7718 d342fa 7711->7718 7712->7664 7723 d327d0 7713->7723 7719 d60d10 7714->7719 7718->7710 7720 d34271 7719->7720 7722 d60d52 7719->7722 7720->7664 7721 d5fb40 2 API calls 7721->7722 7722->7720 7722->7721 7725 d32889 7723->7725 7724 d33c77 7724->7718 7725->7724 7726 d5a060 4 API calls 7725->7726 7727 d32b31 7726->7727 7729 d5a060 4 API calls 7727->7729 7755 d332fd 7727->7755 7728 d33bc9 7731 d33c0b 7728->7731 7732 d33bff 7728->7732 7730 d32b67 7729->7730 7737 d5a060 4 API calls 7730->7737 7730->7755 7735 d60d10 2 API calls 7731->7735 7734 d60d10 2 API calls 7732->7734 7733 d60d10 2 API calls 7733->7755 7736 d33c06 7734->7736 7735->7736 7736->7718 7738 d32bca 7737->7738 7739 d56710 4 API calls 7738->7739 7740 d32c0d 7738->7740 7738->7755 7741 d32c3c 7739->7741 7743 d32de3 7740->7743 7744 d32dd0 7740->7744 7740->7755 7741->7755 7759 d35be0 7741->7759 7770 d59bb0 7743->7770 7746 d40160 4 API calls 7744->7746 7745 d32cdd 7745->7755 7763 d40160 7745->7763 7749 d32dde 7746->7749 7750 d59bb0 4 API calls 7749->7750 7751 d32e39 7750->7751 7752 d5a060 4 API calls 7751->7752 7751->7755 7753 d32f97 7752->7753 7754 d59bb0 4 API calls 7753->7754 7753->7755 7758 d33065 7754->7758 7755->7728 7755->7733 7756 d5a060 4 API calls 7756->7758 7757 d59bb0 4 API calls 7757->7758 7758->7755 7758->7756 7758->7757 7760 d35c7f 7759->7760 7761 d5a060 4 API calls 7760->7761 7762 d35d69 7760->7762 7761->7762 7762->7745 7762->7762 7775 d42e40 7763->7775 7765 d401e4 7766 d40246 7765->7766 7768 d40283 7765->7768 7817 d5f760 7765->7817 7766->7768 7826 d5a530 7766->7826 7768->7740 7771 d59c10 7770->7771 7772 d59c1a 7770->7772 7771->7749 7773 d5a060 4 API calls 7772->7773 7774 d59d19 7773->7774 7774->7749 7777 d42ea8 7775->7777 7776 d42eaf 7776->7765 7777->7776 7778 d42fd6 7777->7778 7779 d42f31 7777->7779 7780 d59bb0 4 API calls 7778->7780 7782 d42f74 7779->7782 7783 d56710 4 API calls 7779->7783 7781 d42ff9 7780->7781 7786 d59bb0 4 API calls 7781->7786 7810 d42fa1 7781->7810 7784 d42fae 7782->7784 7787 d59bb0 4 API calls 7782->7787 7782->7810 7783->7782 7784->7765 7785 d60d10 2 API calls 7788 d4456b 7785->7788 7789 d43036 7786->7789 7787->7810 7788->7765 7790 d5a060 4 API calls 7789->7790 7789->7810 7791 d430a0 7790->7791 7792 d56710 4 API calls 7791->7792 7791->7810 7793 d4312d 7792->7793 7794 d5a060 4 API calls 7793->7794 7793->7810 7795 d43194 7794->7795 7796 d5a060 4 API calls 7795->7796 7795->7810 7797 d431be 7796->7797 7798 d35be0 4 API calls 7797->7798 7802 d432ad 7797->7802 7797->7810 7800 d43280 7798->7800 7799 d35be0 4 API calls 7804 d4333d 7799->7804 7801 d35be0 4 API calls 7800->7801 7800->7810 7801->7802 7802->7799 7802->7810 7803 d5a530 4 API calls 7803->7804 7804->7803 7812 d43474 7804->7812 7805 d44210 7806 d59bb0 4 API calls 7805->7806 7807 d4427b 7805->7807 7806->7807 7809 d59bb0 4 API calls 7807->7809 7807->7810 7808 d56710 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7808->7812 7809->7810 7810->7784 7810->7785 7811 d560e0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7811->7812 7812->7805 7812->7808 7812->7810 7812->7811 7813 d5a530 4 API calls 7812->7813 7814 d59bb0 4 API calls 7812->7814 7815 d35be0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7812->7815 7816 d5f760 4 API calls 7812->7816 7813->7812 7814->7812 7815->7812 7816->7812 7818 d5f8e1 7817->7818 7819 d5f7c8 7817->7819 7845 d3ebf0 7818->7845 7821 d5f875 7819->7821 7822 d5f7e4 7819->7822 7824 d409a0 4 API calls 7821->7824 7836 d409a0 7822->7836 7825 d5f7fb 7824->7825 7825->7765 7827 d5a571 7826->7827 7828 d5a76e 7827->7828 7829 d5a5a8 7827->7829 7830 d3ebf0 4 API calls 7828->7830 7831 d5a6f1 7829->7831 7833 d5a5cb 7829->7833 7835 d5a62e 7830->7835 7832 d409a0 4 API calls 7831->7832 7832->7835 7834 d409a0 4 API calls 7833->7834 7834->7835 7835->7766 7838 d409ee 7836->7838 7837 d409f5 7837->7825 7838->7837 7839 d40a9c 7838->7839 7840 d59bb0 4 API calls 7838->7840 7841 d59bb0 4 API calls 7839->7841 7843 d40b20 7839->7843 7840->7839 7841->7843 7842 d60d10 2 API calls 7844 d40c64 7842->7844 7843->7842 7844->7825 7846 d3eca7 7845->7846 7847 d59bb0 4 API calls 7846->7847 7848 d3ee0a 7846->7848 7847->7848 7849 d5a060 4 API calls 7848->7849 7850 d3f210 7848->7850 7851 d3ee71 7849->7851 7850->7825 7851->7850 7852 d5a060 4 API calls 7851->7852 7852->7851 7854 d3114d 7853->7854 7855 d707c0 8 API calls 7854->7855 7856 d311ca ReadFile 7855->7856 7857 d312c8 WaitForSingleObject 7856->7857 7858 d3122f 7856->7858 7857->7640 7858->7857 7859 d617b0 8 API calls 7858->7859 7860 d31270 ReadFile 7859->7860 7860->7857 7860->7858 7862 d3c197 7861->7862 7864 d3c1ae 7861->7864 7863 d3c3d0 2 API calls 7862->7863 7863->7864 7864->7574 7866 d45090 2 API calls 7865->7866 7867 d5ecfd 7866->7867 7868 d5ef30 10 API calls 7867->7868 7869 d5ed1f 7868->7869 7870 d6ab70 2 API calls 7869->7870 7871 d5ed39 7870->7871 7872 d5e190 2 API calls 7871->7872 7873 d5ed4d 7872->7873 7874 d5ed92 7873->7874 7875 d45090 2 API calls 7873->7875 7874->7574 7876 d5edb9 7875->7876 7877 d5ef30 10 API calls 7876->7877 7878 d5edf9 7877->7878 7879 d6ab70 2 API calls 7878->7879 7880 d5ee10 7879->7880 7881 d5e190 2 API calls 7880->7881 7882 d5ee94 7881->7882 7882->7574 6991 d57110 6992 d571a1 6991->6992 6993 d57354 CreateProcessA 6992->6993 6994 d57461 6993->6994 6995 d5737e 6993->6995 6996 d573bc 6995->6996 6997 d57415 CloseHandle CloseHandle 6995->6997 6996->6997 6997->6994 7295 d5f090 7296 d5f09b 7295->7296 7297 d5f0a7 7296->7297 7299 d3f400 7296->7299 7300 d5fda0 7299->7300 7301 d5fdb0 7300->7301 7302 d5fb40 2 API calls 7300->7302 7301->7297 7302->7301 8023 d51110 8028 d6dd10 8023->8028 8025 d51184 8057 d57110 8025->8057 8027 d511a6 8029 d6dd90 8028->8029 8030 d34590 2 API calls 8029->8030 8031 d6de6c CreateFileA 8030->8031 8032 d6dea9 8031->8032 8033 d6dec5 ReadFile 8032->8033 8036 d6e234 8032->8036 8034 d6df1c 8033->8034 8035 d6df38 CloseHandle 8033->8035 8034->8035 8064 d6a7b0 8035->8064 8036->8025 8040 d6dfab 8041 d35630 2 API calls 8040->8041 8042 d6dfc3 8041->8042 8042->8042 8043 d45090 2 API calls 8042->8043 8044 d6e031 8043->8044 8044->8044 8045 d5e190 2 API calls 8044->8045 8046 d6e0b0 8045->8046 8047 d6e19f CreateFileA 8046->8047 8048 d45090 2 API calls 8046->8048 8047->8036 8049 d6e1dc WriteFile CloseHandle 8047->8049 8050 d6e118 8048->8050 8049->8036 8051 d35630 2 API calls 8050->8051 8052 d6e139 8051->8052 8053 d6dac0 wvsprintfA 8052->8053 8054 d6e144 8053->8054 8055 d5e190 2 API calls 8054->8055 8056 d6e158 8055->8056 8056->8047 8058 d571a1 8057->8058 8059 d57354 CreateProcessA 8058->8059 8060 d57461 8059->8060 8061 d5737e 8059->8061 8060->8027 8062 d573bc 8061->8062 8063 d57415 CloseHandle CloseHandle 8061->8063 8062->8063 8063->8060 8065 d6a7d3 GetTickCount 8064->8065 8066 d71800 8065->8066 8067 d71828 8066->8067 8068 d35630 2 API calls 8067->8068 8069 d71876 8068->8069 8069->8040 8070 d5d110 8071 d5d141 8070->8071 8072 d45090 2 API calls 8071->8072 8073 d5d2f6 RegOpenKeyA 8072->8073 8074 d5e190 2 API calls 8073->8074 8075 d5d333 8074->8075 8076 d5d42c RegCloseKey 8075->8076 8077 d35630 2 API calls 8075->8077 8079 d5d3e9 RegSetValueExA 8077->8079 8079->8076 7018 d6bf10 7019 d6bf2a 7018->7019 7020 d57ee0 2 API calls 7019->7020 7021 d6c02d 7020->7021 7022 d45090 2 API calls 7021->7022 7023 d6c06b 7021->7023 7024 d6c1d0 7022->7024 7024->7024 7025 d5e190 2 API calls 7024->7025 7026 d6c270 7025->7026 7029 d5b860 7026->7029 7028 d6c2c1 7030 d5b86d 7029->7030 7047 d707c0 7030->7047 7033 d5f120 WaitForSingleObject 7034 d5b958 CreateFileA 7033->7034 7035 d5b9b0 7034->7035 7038 d5b9df 7034->7038 7036 d618b0 ReleaseMutex 7035->7036 7037 d5bd39 7036->7037 7037->7028 7039 d5ba91 ReadFile 7038->7039 7042 d5ba77 7038->7042 7039->7042 7040 d34c80 8 API calls 7040->7042 7041 d5bd19 CloseHandle 7041->7035 7042->7038 7042->7039 7042->7040 7042->7041 7044 d5bc0a CloseHandle 7042->7044 7050 d617b0 7042->7050 7045 d618b0 ReleaseMutex 7044->7045 7046 d5bc79 7045->7046 7046->7028 7048 d5f560 8 API calls 7047->7048 7049 d5b93a 7048->7049 7049->7033 7051 d617d1 7050->7051 7052 d5f560 8 API calls 7051->7052 7053 d617dc 7052->7053 7053->7042 7883 d31e01 7884 d32040 7883->7884 7887 d3f9b0 7884->7887 7886 d32068 7888 d3f9bc 7887->7888 7889 d33d00 8 API calls 7888->7889 7890 d3fa94 7889->7890 7890->7886 6729 d3f400 6730 d5fda0 6729->6730 6731 d5fdb0 6730->6731 6733 d5fb40 6730->6733 6734 d5fb56 6733->6734 6735 d5fb68 GetProcessHeap RtlFreeHeap 6733->6735 6734->6735 6735->6731 7891 d31000 7892 d35630 2 API calls 7891->7892 7893 d31050 7892->7893 7963 d45780 7968 d32040 7963->7968 7965 d4579c 7966 d59410 8 API calls 7965->7966 7967 d457b1 7966->7967 7969 d32052 7968->7969 7970 d3f9b0 8 API calls 7969->7970 7971 d32068 7970->7971 7971->7965 8092 d5d500 8094 d5d54c 8092->8094 8093 d5d5d5 8094->8093 8095 d4c930 4 API calls 8094->8095 8095->8093 7894 d3fc30 7895 d3fc66 7894->7895 7896 d35630 2 API calls 7895->7896 7897 d3fcd6 7896->7897 7900 d5b7b0 7897->7900 7903 d5c280 7900->7903 7902 d3fcec 7904 d5c2b2 7903->7904 7905 d5c3fc 7904->7905 7906 d5c3ef 7904->7906 7908 d353f0 8 API calls 7905->7908 7909 d5c3fa 7905->7909 7907 d5d850 8 API calls 7906->7907 7907->7909 7908->7909 7909->7902 6962 d5fbb0 6963 d5fc27 6962->6963 6968 d5f0c0 6963->6968 6967 d5fc72 6977 d51680 6968->6977 6970 d5f0fb 6971 d4fd20 GetStdHandle 6970->6971 6980 d3f6b0 6971->6980 6973 d4fd6c GetStdHandle 6981 d3f6b0 6973->6981 6975 d4fddd GetStdHandle 6976 d4fe16 6975->6976 6976->6967 6978 d516c8 GetProcessHeap HeapAlloc 6977->6978 6978->6970 6980->6973 6981->6975 6982 d589b0 6983 d589e0 6982->6983 6984 d5f120 WaitForSingleObject 6983->6984 6985 d58a1c 6984->6985 6988 d5be20 6985->6988 6989 d5be3a 6988->6989 6990 d5be92 ExitProcess 6989->6990 7309 d560b0 7310 d6ab70 2 API calls 7309->7310 7311 d560bb 7310->7311 7312 d560c7 7311->7312 7313 d3f400 2 API calls 7311->7313 7313->7312 7314 d536b0 7315 d536bc 7314->7315 7318 d40090 7315->7318 7319 d400cc 7318->7319 7322 d32170 7319->7322 7321 d400da 7323 d33d00 8 API calls 7322->7323 7324 d3219c 7323->7324 7324->7321 7325 d5b2b0 7326 d5b2e6 CreateFileA 7325->7326 7328 d5b437 7326->7328 7329 d5b45d GetFileTime 7326->7329 7330 d5b48f CloseHandle 7329->7330 7331 d5b4e9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 7329->7331 7333 d5b5bf GetFileSize 7331->7333 7334 d5b65e CloseHandle 7333->7334 7336 d5b6c7 7334->7336 7914 d59e30 7915 d59e59 SetServiceStatus 7914->7915 7916 d59e52 7914->7916 7916->7915 7917 d59eb4 SetServiceStatus SetEvent 7916->7917 7918 d59e92 7916->7918 7918->7917 8096 d6ad30 8097 d6ad7f 8096->8097 8126 d5bf80 GetSystemTime 8097->8126 8099 d6afdf 8132 d5db90 8099->8132 8101 d6b00e 8102 d57ee0 2 API calls 8101->8102 8103 d6b02a 8102->8103 8104 d45090 2 API calls 8103->8104 8105 d6b040 8104->8105 8105->8105 8106 d5e190 2 API calls 8105->8106 8120 d6b09a 8106->8120 8107 d3c3d0 GetSystemTime SystemTimeToFileTime 8107->8120 8108 d58320 12 API calls 8108->8120 8109 d707c0 8 API calls 8109->8120 8110 d6bb12 Sleep 8110->8120 8113 d33f10 4 API calls 8113->8120 8114 d3d0f0 23 API calls 8114->8120 8115 d57110 3 API calls 8115->8120 8116 d41210 50 API calls 8116->8120 8117 d6fc20 30 API calls 8117->8120 8118 d58190 10 API calls 8118->8120 8119 d6c3a0 8 API calls 8119->8120 8120->8107 8120->8108 8120->8109 8120->8110 8120->8113 8120->8114 8120->8115 8120->8116 8120->8117 8120->8118 8120->8119 8121 d59410 8 API calls 8120->8121 8122 d3f740 8 API calls 8120->8122 8123 d58c10 8 API calls 8120->8123 8124 d45090 GetProcessHeap RtlAllocateHeap 8120->8124 8125 d5e190 GetProcessHeap RtlFreeHeap 8120->8125 8147 d447a0 8120->8147 8155 d56890 8120->8155 8121->8120 8122->8120 8123->8120 8124->8120 8125->8120 8127 d5c076 8126->8127 8127->8127 8128 d3c3d0 2 API calls 8127->8128 8129 d5c131 GetTickCount 8128->8129 8131 d5c1a0 8129->8131 8131->8099 8134 d5dbc1 8132->8134 8133 d5e15a 8133->8101 8134->8133 8135 d35630 2 API calls 8134->8135 8136 d5dd04 Sleep 8135->8136 8137 d5dd90 8136->8137 8138 d45090 2 API calls 8137->8138 8139 d5dddd 8138->8139 8139->8139 8140 d5e190 2 API calls 8139->8140 8141 d5de64 FindFirstFileA 8140->8141 8142 d5e099 8141->8142 8143 d5dec8 FindNextFileA 8141->8143 8142->8101 8145 d5e02c FindClose 8143->8145 8145->8142 8152 d447d3 8147->8152 8148 d44a74 8148->8120 8149 d44a32 8173 d582d0 8149->8173 8152->8148 8154 d44949 8152->8154 8164 d44d00 8152->8164 8154->8149 8169 d355d0 8154->8169 8156 d568cb CreateToolhelp32Snapshot 8155->8156 8158 d56dc7 8156->8158 8159 d569dd 8156->8159 8158->8120 8160 d56d08 CloseHandle 8159->8160 8163 d56c96 Process32Next 8159->8163 8195 d3fd10 lstrlenA CharLowerBuffA 8159->8195 8160->8158 8163->8159 8163->8160 8177 d6d710 8164->8177 8166 d44d0e 8181 d71d30 8166->8181 8170 d355e0 8169->8170 8171 d355f5 8170->8171 8188 d5c260 8170->8188 8171->8154 8174 d582d8 8173->8174 8175 d33da0 2 API calls 8174->8175 8176 d6f77e 8175->8176 8178 d6d728 8177->8178 8179 d34c80 8 API calls 8178->8179 8180 d6d730 8179->8180 8180->8166 8182 d71d3e 8181->8182 8183 d44d14 8182->8183 8185 d44d20 8182->8185 8183->8152 8186 d32040 8 API calls 8185->8186 8187 d44d2f 8186->8187 8187->8183 8191 d3f640 8188->8191 8192 d3f65f 8191->8192 8193 d5d850 8 API calls 8192->8193 8194 d3f66b 8193->8194 8194->8171 8195->8159 7920 d45820 7921 d458a2 7920->7921 7922 d5f760 4 API calls 7921->7922 7923 d45a2d 7922->7923 7983 d4ffa0 RegisterServiceCtrlHandlerA 7984 d50146 7983->7984 7985 d50555 7984->7985 7986 d5016d SetServiceStatus CreateEventA 7984->7986 7987 d5023f 7986->7987 7988 d5024b SetServiceStatus 7986->7988 7987->7988 7989 d502d0 WaitForSingleObject 7988->7989 7989->7989 7990 d50304 7989->7990 7991 d5f120 WaitForSingleObject 7990->7991 7992 d50387 SetServiceStatus CloseHandle SetServiceStatus 7991->7992 7992->7985 6998 d5cb20 6999 d5cbb7 6998->6999 7000 d57ee0 2 API calls 6999->7000 7001 d5cbd5 7000->7001 7002 d45090 2 API calls 7001->7002 7003 d5cc16 7002->7003 7004 d5e190 2 API calls 7003->7004 7005 d5ccc4 CreateFileA 7004->7005 7006 d5cd1f 7005->7006 7994 d5f9a0 7995 d5f9ab 7994->7995 7996 d3f400 2 API calls 7995->7996 7997 d5f9b7 7995->7997 7996->7997 8196 d31126 ExitProcess 7998 d719a0 StartServiceCtrlDispatcherA

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 0 d4cb50-d4cb73 1 d4cb75 0->1 2 d4cb7f-d4cbce 0->2 1->2 3 d4cbf7-d4cc03 2->3 4 d4cbd0-d4cbf5 2->4 5 d4cc09-d4ccf4 3->5 4->5 6 d4ccf6-d4cd06 5->6 7 d4cd08-d4cd44 5->7 8 d4cd4a-d4cd92 call d45090 6->8 7->8 11 d4cd98-d4cda1 8->11 11->11 12 d4cda3-d4cdd1 call d5e190 11->12 15 d4cdd3-d4ce01 12->15 16 d4ce09-d4ce45 12->16 15->16 17 d4ce03 15->17 19 d4ce47-d4ce6e 16->19 20 d4ce6f-d4cec0 16->20 17->16 21 d4cec2-d4ced9 20->21 22 d4cf1a-d4cf84 call d45090 LoadLibraryA 20->22 23 d4cf02-d4cf14 21->23 24 d4cedb-d4cf00 21->24 27 d4cf86-d4cf92 22->27 28 d4cf98-d4cfd1 call d5e190 22->28 23->22 24->22 27->28 31 d4cff0-d4d0a6 call d45090 GetProcAddress call d5e190 28->31 32 d4cfd3-d4cfef 28->32 37 d4d0df-d4d148 31->37 38 d4d0a8-d4d0de FreeLibrary 31->38 39 d4d177-d4d1d0 HeapAlloc 37->39 40 d4d14a-d4d171 37->40 41 d4d1d2-d4d232 FreeLibrary 39->41 42 d4d233-d4d291 GetAdaptersInfo 39->42 40->39 43 d4d404-d4d45d GetAdaptersInfo 42->43 44 d4d297-d4d347 HeapFree HeapAlloc 42->44 45 d4d4a4-d4d4a6 43->45 46 d4d45f-d4d475 43->46 47 d4d349-d4d355 44->47 48 d4d35b-d4d35d 44->48 50 d4df63 45->50 51 d4d4ac-d4d50c call d45090 45->51 46->45 49 d4d477-d4d49e 46->49 47->48 52 d4d3f2-d4d3fe 48->52 53 d4d363-d4d3b2 FreeLibrary 48->53 49->45 55 d4df6d-d4dfbb 50->55 61 d4d510-d4d519 51->61 52->43 56 d4d3b4-d4d3e3 53->56 57 d4d3e9-d4d3f1 53->57 59 d4dfbd-d4dfc9 55->59 60 d4dfcf-d4e00f HeapFree 55->60 56->57 59->60 62 d4e046-d4e06c FreeLibrary 60->62 63 d4e011-d4e040 60->63 61->61 64 d4d51b-d4d592 call d5e190 61->64 63->62 67 d4d594-d4d5d2 64->67 68 d4d5fa-d4d606 64->68 69 d4d5d4-d4d5f8 67->69 70 d4d60c-d4d61e 67->70 68->70 69->70 71 d4d624-d4d664 70->71 72 d4d666-d4d678 71->72 73 d4d67a-d4d6ac 71->73 74 d4d6e4-d4d6e7 72->74 73->74 75 d4d6ae-d4d6de 73->75 76 d4d6ed-d4d6f1 74->76 75->74 77 d4d6f3-d4d6f5 76->77 78 d4d70d-d4d70f 76->78 79 d4d6f7-d4d6fd 77->79 80 d4d709-d4d70b 77->80 81 d4d711-d4d72c 78->81 79->78 82 d4d6ff-d4d707 79->82 80->81 83 d4d732-d4d74f 81->83 84 d4d9c8-d4d9eb 81->84 82->76 82->80 86 d4d751-d4d786 83->86 87 d4d788-d4d7ab 83->87 85 d4d9f1-d4d9f3 84->85 85->71 88 d4d9f9-d4da01 85->88 89 d4d7cb-d4d7ce 86->89 87->89 90 d4d7ad-d4d7c5 87->90 92 d4def5-d4df61 call d6dcb0 88->92 91 d4d7d4-d4d7d8 89->91 90->89 93 d4d7f4-d4d7f6 91->93 94 d4d7da-d4d7dc 91->94 92->55 99 d4d7f8-d4d81e 93->99 96 d4d7f0-d4d7f2 94->96 97 d4d7de-d4d7e4 94->97 96->99 97->93 100 d4d7e6-d4d7ee 97->100 101 d4d824-d4d867 99->101 102 d4d8ed-d4d916 99->102 100->91 100->96 103 d4d879-d4d88e 101->103 104 d4d869-d4d877 101->104 102->84 105 d4d91c-d4d957 102->105 106 d4d894-d4d8d8 103->106 104->106 107 d4d981-d4d9c2 105->107 108 d4d959-d4d97f 105->108 109 d4da06-d4da4e call d45090 106->109 110 d4d8de-d4d8e8 106->110 107->84 108->84 113 d4da50-d4da8a 109->113 114 d4da91-d4da96 109->114 110->85 113->114 115 d4da98-d4daa1 114->115 115->115 116 d4daa3-d4dae4 call d5e190 115->116 119 d4dae6-d4db0c 116->119 120 d4db12-d4db3d 116->120 119->120 121 d4ddd1 120->121 122 d4db43-d4db55 120->122 124 d4ddd3-d4de15 121->124 123 d4db57-d4db79 122->123 125 d4dbbd-d4dc3b 123->125 126 d4db7b-d4dbb6 123->126 127 d4de17-d4de2b 124->127 128 d4de2d-d4de58 124->128 129 d4dc3d-d4dc85 125->129 130 d4dcab-d4dd3a 125->130 126->125 131 d4dea7-d4deee call d6dcb0 127->131 132 d4de8f-d4dea5 128->132 133 d4de5a-d4de8d 128->133 135 d4dc87-d4dc99 129->135 136 d4dc9b-d4dca6 129->136 137 d4dd41-d4ddc3 130->137 138 d4dd3c-d4dd40 130->138 131->92 132->131 133->131 135->130 136->130 137->123 140 d4ddc9-d4ddcf 137->140 138->137 140->124
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000), ref: 00D4CF48
                                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00D4D03E
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00D4D0BE
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288), ref: 00D4D182
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00D4D1F3
                                                                                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00D4D242
                                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,00000000), ref: 00D4D2B1
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288), ref: 00D4D2FF
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00D4D37B
                                                                                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 00D4D426
                                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,?), ref: 00D4DFD9
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00D4E04A
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Free$Library$Heap$AdaptersAllocInfo$AddressLoadProc
                                                                                                                                                                                                                                                                              • String ID: "1)s$C$^ $Mks?
                                                                                                                                                                                                                                                                              • API String ID: 2823868357-3323750774
                                                                                                                                                                                                                                                                              • Opcode ID: 01b3a785ca7affb4f4c3bf82de0b2f3f695f3725bfeb569416f1a939811497b0
                                                                                                                                                                                                                                                                              • Instruction ID: 1640ac1c3c58ad24b9d8d2af7271986c5baf507eb9ba91c0f98499f30a73a67a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01b3a785ca7affb4f4c3bf82de0b2f3f695f3725bfeb569416f1a939811497b0
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2C2B97090071ACBD7049F60FC892A93BB1FB9C319B51859AD88DE63A5FB3544E4CBB4

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 406 d60fe0-d61027 407 d6107a-d610a9 406->407 408 d61029-d6103b 406->408 411 d6111b 407->411 412 d610ab-d610eb 407->412 409 d61054-d61074 408->409 410 d6103d-d61052 408->410 409->407 410->407 414 d6111d-d61177 OpenSCManagerA 411->414 412->411 413 d610ed-d61119 412->413 413->414 415 d6117d-d611f4 CreateServiceA 414->415 416 d614aa-d614d6 414->416 417 d612c5-d612ea OpenServiceA 415->417 418 d611fa-d612c0 ChangeServiceConfig2A StartServiceA CloseServiceHandle 415->418 420 d612f0-d61301 417->420 421 d613f8 417->421 419 d6144a-d614a9 CloseServiceHandle 418->419 419->416 422 d61303-d61331 420->422 423 d61338-d613c3 StartServiceA CloseServiceHandle 420->423 424 d613fa-d61411 421->424 422->423 423->424 425 d613c5-d613f6 423->425 424->419 426 d61413-d61444 424->426 425->424 426->419
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • OpenSCManagerA.SECHOST(00000000,00000000,00000002), ref: 00D6113E
                                                                                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,00EA03E0,00EA03E0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00D611BF
                                                                                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00D6121F
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00D61259
                                                                                                                                                                                                                                                                              • CloseServiceHandle.SECHOST(00000000), ref: 00D61290
                                                                                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00EA03E0,00000010), ref: 00D612E0
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00D6133D
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D61368
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D61483
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                                                                                              • Opcode ID: 20c3614ad64ece4c487c95c428451e3bf4bc6a0d9cf0dbdce0523f457d4728b7
                                                                                                                                                                                                                                                                              • Instruction ID: 46bb74b3933e7207f009d728fd0688e2423b80ac3a146f4ef973d929353663b2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 20c3614ad64ece4c487c95c428451e3bf4bc6a0d9cf0dbdce0523f457d4728b7
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70D14574900718EBE7049F60EC892A87B74FB8C319F2589DAD589E63A4FB7044E0CB74
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00D51C01
                                                                                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00D51F0E
                                                                                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00D51F61
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 00D520AF
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00D521B9
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00D527C9
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemove
                                                                                                                                                                                                                                                                              • String ID: C:\Users\user$Mks?$\
                                                                                                                                                                                                                                                                              • API String ID: 274774477-2600972573
                                                                                                                                                                                                                                                                              • Opcode ID: dab98cc99ace8a09f9bc32633fd0dcf6e8c02e4198938562112925a9aa7e84a2
                                                                                                                                                                                                                                                                              • Instruction ID: c1fa7ed90bd896314eeb7ef64d61e528a1c894b70f0e8eb68a78a408a68f17ea
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dab98cc99ace8a09f9bc32633fd0dcf6e8c02e4198938562112925a9aa7e84a2
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2F2AB70900709DBDB049F60FD592A87B70FB8D319B1188D9D889E63A5FB3149E8CB75

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 427 d707e0-d7083f 428 d70855-d70883 427->428 429 d70841-d70853 427->429 430 d70889-d708c3 428->430 429->430 431 d70906-d7093d 430->431 432 d708c5-d708ff 430->432 433 d7093f-d70976 431->433 434 d70978 431->434 432->431 435 d7097a-d70a0b call d604d0 call d3c390 call d5ef20 433->435 434->435 442 d70a0d-d70a19 call d3f370 435->442 443 d70a1b 435->443 445 d70a25-d70a91 GetComputerNameA 442->445 443->445 447 d70a97-d70b0d call d45090 445->447 448 d70b63-d70bde call d45090 445->448 453 d70b13-d70b1c 447->453 454 d70be0-d70be9 448->454 453->453 455 d70b1e-d70b5c call d5e190 453->455 454->454 456 d70beb-d70c70 call d5e190 call d58190 call d6c3a0 call d5afd0 454->456 455->448 467 d70c84-d70c9e call d3f740 456->467 468 d70c72-d70c7e 456->468 471 d70ca0-d70cb2 467->471 468->467 471->471 472 d70cb4-d70cd2 471->472 473 d70cd8-d70cdd 472->473 473->473 474 d70cdf-d70ce7 473->474 475 d70ce8-d70cee 474->475 475->475 476 d70cf0-d70d3d 475->476 477 d70d53-d70d5f 476->477 478 d70d3f-d70d51 476->478 479 d70d65-d70f2f call d6dcb0 call d4cb50 call d35630 call d5f990 call d3f740 477->479 478->479 490 d70f42-d70f96 call d5f990 call d3f740 479->490 491 d70f31-d70f3c 479->491 496 d70fac-d71068 call d5f990 call d3f740 call d5f990 call d3f740 490->496 497 d70f98-d70fa5 490->497 491->490 506 d71096 496->506 507 d7106a-d71094 496->507 497->496 508 d71098-d710e1 call d5f990 506->508 507->508 511 d71125-d7117a call d3f740 508->511 512 d710e3-d7111e 508->512 515 d7117c-d71182 511->515 516 d71188-d7130b call d45090 call d5f990 call d5e190 call d3f740 call d5f990 call d3f740 call d5f990 call d3f740 511->516 512->511 515->516 533 d7130d-d71337 516->533 534 d71339-d71357 516->534 535 d7135d-d71410 call d3f790 call d56ed0 call d5f990 533->535 534->535 542 d71412-d7143e 535->542 543 d71440-d7144c 535->543 544 d71452-d714fe call d3f740 call d4ca50 call d5f990 call d58250 call d6f3e0 call d54110 542->544 543->544 557 d71533-d7153f 544->557 558 d71500-d71531 544->558 559 d71545-d71564 call d707c0 557->559 558->559 562 d71566-d71576 559->562 563 d7157c-d715ff call d58250 call d6f3e0 call d617b0 call d6aa60 559->563 562->563 572 d71601-d71636 563->572 573 d71638-d71650 563->573 574 d71656-d71660 call d6f410 572->574 573->574 576 d71665-d716c7 call d6dcb0 574->576 579 d716db-d71708 call d6dcb0 576->579 580 d716c9-d716d5 576->580 583 d71726-d71741 579->583 584 d7170a-d71724 579->584 580->579 585 d71747-d7179c call d6dcb0 call d5afd0 call d6ab70 583->585 584->585
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000010), ref: 00D70A89
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                                                                                              • String ID: @$Mks?$X9$h?$h.
                                                                                                                                                                                                                                                                              • API String ID: 3545744682-3398469575
                                                                                                                                                                                                                                                                              • Opcode ID: fca5918259baa9f7f93e44a25db01607480ef3db5007595dde899a0e6d5393d1
                                                                                                                                                                                                                                                                              • Instruction ID: 6a1eb06fc2ac3152cd48dd9bf6b3cf326a069ee5caf469febdec35c5394bcf4f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fca5918259baa9f7f93e44a25db01607480ef3db5007595dde899a0e6d5393d1
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17928774900709DBEB049F60FD8A5A83B70FB8C319B618499D889E63B5FB3045E4CB71

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 592 d5c4c0-d5c525 call d72380 595 d5c527-d5c56b 592->595 596 d5c5a6-d5c5c3 592->596 595->596 597 d5c56d-d5c5a4 595->597 598 d5c5c5-d5c5fc 596->598 599 d5c5fe-d5c621 596->599 597->596 600 d5c628-d5c6d0 call d5f120 598->600 599->600 603 d5c6d2-d5c6ef 600->603 604 d5c71b-d5c763 CreateFileA 600->604 605 d5c6f1 603->605 606 d5c6fb-d5c71a call d618b0 603->606 607 d5c765-d5c7d1 call d618b0 604->607 608 d5c7d2-d5c7f9 604->608 605->606 610 d5c7fc-d5c830 608->610 613 d5c895-d5c8df 610->613 614 d5c832-d5c893 610->614 616 d5c8e5-d5ca35 call d6d7e0 call d704b0 WriteFile 613->616 614->616 621 d5ca37-d5ca6a 616->621 622 d5ca8a-d5ca8c 616->622 621->622 623 d5ca6c-d5ca88 621->623 622->610 624 d5ca92-d5cae6 CloseHandle call d618b0 622->624 623->622 626 d5caeb-d5cb17 624->626
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 00D5C740
                                                                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 00D5C99C
                                                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00D5CACD
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                                                                              • String ID: d*
                                                                                                                                                                                                                                                                              • API String ID: 1065093856-3078804402
                                                                                                                                                                                                                                                                              • Opcode ID: 9f4a3eeb95e78c01cd6934f5da376a427b1006c25bdd5b5c6072800633441ce1
                                                                                                                                                                                                                                                                              • Instruction ID: 1903da96916b99c40306762aa01c95bbc29fc530d101f4cca994a483573dc8f0
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f4a3eeb95e78c01cd6934f5da376a427b1006c25bdd5b5c6072800633441ce1
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30F19B70900718DBE7049F60FD892A97BB0FB9C316B6185DAD888E63A4F73145E4CBB5

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 627 d57110-d571ef call d6dcb0 630 d57207-d57232 call d6dcb0 627->630 631 d571f1-d57201 627->631 634 d57234-d57252 630->634 635 d57258-d57340 630->635 631->630 634->635 636 d57354-d57378 CreateProcessA 635->636 637 d57342-d5734e 635->637 638 d57461-d57486 636->638 639 d5737e-d573ba 636->639 637->636 640 d574a9-d574d6 638->640 641 d57488-d574a3 638->641 642 d573e4-d57401 639->642 643 d573bc-d573e2 639->643 641->640 644 d57415-d5745f CloseHandle * 2 642->644 645 d57403-d5740f 642->645 643->644 644->640 645->644
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 00D57370
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00D57419
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00D5742F
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                                                                                              • Opcode ID: 4040128dee0a45ec317109f25c5696acde378802e197d5cb739124741c12a4d0
                                                                                                                                                                                                                                                                              • Instruction ID: ade17a5ef7937c2085f4c64818d9acc00981d9d14929ad4059d3ef8cf306b86e
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4040128dee0a45ec317109f25c5696acde378802e197d5cb739124741c12a4d0
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEA17A70905718EBDB008F51FA492A87B74FB8C716F2145CAD888E63A5FB7446E0DB78

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 646 d5b860-d5b88f call d72380 649 d5b891-d5b8a5 646->649 650 d5b8ab-d5b8f2 646->650 649->650 651 d5b8f4-d5b910 650->651 652 d5b912-d5b92a 650->652 653 d5b930-d5b9ae call d707c0 call d5f120 CreateFileA 651->653 652->653 658 d5b9b0-d5b9da 653->658 659 d5b9df-d5b9fb 653->659 660 d5bd2d-d5bdb7 call d618b0 call d6dcb0 658->660 661 d5b9fd-d5ba1a 659->661 662 d5ba1c-d5ba47 659->662 664 d5ba4f 661->664 662->664 665 d5ba49 662->665 667 d5ba52-d5ba75 664->667 665->664 669 d5ba77-d5ba8a 667->669 670 d5ba91-d5bb45 ReadFile call d704b0 call d58250 call d34c80 call d58240 667->670 669->670 680 d5bd19-d5bd2a CloseHandle 670->680 681 d5bb4b-d5bb7a 670->681 680->660 682 d5bb91-d5bbb1 681->682 683 d5bb7c-d5bb8f 681->683 684 d5bbb8-d5bc04 call d617b0 682->684 683->684 684->667 687 d5bc0a-d5bcce CloseHandle call d618b0 684->687 690 d5bcd0 687->690 691 d5bcda-d5bd18 call d6dcb0 687->691 690->691
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00D5B986
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00D5BAA4
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00D5BC19
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00D5BD24
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                                                                                              • Opcode ID: 5ef980c692d77e47ead63a98b3a9113e9e9adf6bef039c23a9ee3672e4d248fd
                                                                                                                                                                                                                                                                              • Instruction ID: 27ad5a7a09a374cc37590ea0e9f767380ef8e74541e41ff2567a7849743c7bc2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ef980c692d77e47ead63a98b3a9113e9e9adf6bef039c23a9ee3672e4d248fd
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24D1BA71901708DBEB009F60FE492A87BB4FB8C316B1145D6E988DA3A4FB7049E0DB75

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 694 d40700-d407e4 AllocateAndInitializeSid 695 d407e6-d40806 694->695 696 d40808-d4081c 694->696 697 d40822-d40827 695->697 696->697 698 d4082d-d40850 CheckTokenMembership 697->698 699 d4094a-d40958 697->699 700 d40856-d40867 698->700 701 d408e3-d40940 FreeSid 698->701 702 d408ce-d408dd 700->702 703 d40869-d4088c 700->703 701->699 702->701 704 d408bc-d408c8 703->704 705 d4088e-d408ba 703->705 704->702 705->702
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00D407CC
                                                                                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00D40848
                                                                                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00D40937
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                              • Opcode ID: 98aefa0d05e577b150e57cdb46c198f7db7e18dec0906e1ec5daf5f023843435
                                                                                                                                                                                                                                                                              • Instruction ID: f889bf6e9bdb161b83b27a048f8cc68baabd0099e9259928078d4560879e464c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98aefa0d05e577b150e57cdb46c198f7db7e18dec0906e1ec5daf5f023843435
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29514670804709EBD7009FA0FD495A97B78FB9C309B5188DAD988E6365FB3049E4CBB4

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 706 d31470-d31537 707 d31545-d31551 706->707 708 d31539-d3153e 706->708 709 d31553-d31567 707->709 710 d3156d-d31592 707->710 708->707 709->710 711 d315b2 710->711 712 d31594-d315b0 710->712 713 d315b4-d3164a call d5f120 711->713 712->713 716 d31950 713->716 717 d31650-d316b0 call d45090 713->717 718 d31955-d319a3 716->718 723 d316b2-d316ce 717->723 724 d316d0-d316ee 717->724 720 d31a20-d31a44 718->720 721 d319a5-d319ba 718->721 725 d31af0-d31b07 720->725 726 d31a4a-d31aea call d406b0 * 4 720->726 721->720 733 d319bc-d31a14 721->733 730 d316f4-d31721 GetProcAddress 723->730 724->730 727 d31b13-d31b3a call d618b0 725->727 728 d31b09 725->728 726->725 728->727 734 d31723-d3172f 730->734 735 d31735-d3175c call d45090 730->735 733->720 739 d31a16 733->739 734->735 744 d3178f-d3185f call d5e190 GetProcAddress call d5e190 735->744 745 d3175e-d31781 735->745 739->720 754 d31861-d31868 744->754 755 d318bb-d318f8 744->755 745->744 747 d31783-d31789 745->747 747->744 754->755 758 d3186a-d31873 754->758 756 d31923-d31932 755->756 757 d318fa-d3190f 755->757 760 d31939-d3194e 756->760 757->756 759 d31911-d3191d 757->759 761 d3187a-d3187c 758->761 759->756 760->718 762 d318b9 761->762 763 d3187e-d318b4 761->763 762->755 763->760
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,00000000), ref: 00D31703
                                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,00000000), ref: 00D317E5
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                                                                                              • Opcode ID: cf64781c77db6a31264183baf9347835e04e1f06d82d5b1ac244277add5deb93
                                                                                                                                                                                                                                                                              • Instruction ID: 86094f550fb26b033f18b4ce3aef210ad8c247d6358c2d0f1d237c1e761e4795
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf64781c77db6a31264183baf9347835e04e1f06d82d5b1ac244277add5deb93
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B60246B4900719DBE7009F60FC892A87BB4FB8C715F658596D889D63A4FB3044E1CB75

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 764 d5fb40-d5fb54 765 d5fb56-d5fb62 764->765 766 d5fb68-d5fbac GetProcessHeap RtlFreeHeap 764->766 765->766
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00D34EE2,?,00D34EE2,00000000), ref: 00D5FB6E
                                                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00D34EE2,00000000), ref: 00D5FB75
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                              • Opcode ID: 6ad948529b6c2167829b314f7279925b430936831a8620290cc4ef06e381ad6d
                                                                                                                                                                                                                                                                              • Instruction ID: 42e6e23015188f4bba69bcd131b5197b546429ee25fe3580467fd7364f3535bd
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ad948529b6c2167829b314f7279925b430936831a8620290cc4ef06e381ad6d
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6F0AA31100729CBE7008FA1FC1D6693B28FB9C709B420589E58CDA2A5FB7080E8D735

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 767 d6d780-d6d7d9 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00D6D7C9
                                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 00D6D7D0
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                              • Opcode ID: 0645dcb35ae6f8a0435b23c60d421700427f611c290e936a33e6125a761ad65f
                                                                                                                                                                                                                                                                              • Instruction ID: ee734465974864962a95954cc65c1221089e78354ac4b6946791dfc50aa0a9ab
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0645dcb35ae6f8a0435b23c60d421700427f611c290e936a33e6125a761ad65f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2F0DF38904718EBDB00AF61E9095A8BB78FB58716F500894EC89C2328FB314AE0C764

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 768 d3fd10-d3fd58 lstrlenA CharLowerBuffA
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00D3FD24
                                                                                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 00D3FD2C
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                                                                                              • Opcode ID: c5f2cdac559c433ae9c5914e24d41193c672b9eebbb72f3d66c84c2a1b6542bd
                                                                                                                                                                                                                                                                              • Instruction ID: f57a3ce99021f120cbd10abd62312496d09bc4bd2a3959a0066e23aeba04fac2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5f2cdac559c433ae9c5914e24d41193c672b9eebbb72f3d66c84c2a1b6542bd
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6E0CA31205328EB8B00AF95FC4A9A93B68FB0C6063444895F94CC6720F630AA908BB9

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 769 d5cb20-d5cbb5 770 d5cbb7-d5cbc3 769->770 771 d5cbc9-d5cc4c call d57ee0 call d45090 769->771 770->771 776 d5cc80-d5cc83 771->776 777 d5cc4e-d5cc70 771->777 779 d5cc85-d5cc8a 776->779 777->776 778 d5cc72-d5cc79 777->778 778->776 779->779 780 d5cc8c-d5cc95 779->780 781 d5cc96-d5cc9c 780->781 781->781 782 d5cc9e-d5cd1d call d5e190 CreateFileA 781->782 785 d5cd32-d5cd39 782->785 786 d5cd1f-d5cd2c 782->786 787 d5cd3f-d5cd7e 785->787 788 d5cdfb-d5ce2f 785->788 786->785 789 d5cd96-d5cdbf 787->789 790 d5cd80-d5cd94 787->790 791 d5ce35-d5ce6d call d6dcb0 788->791 792 d5cddf-d5cdf9 789->792 793 d5cdc1-d5cdd9 789->793 790->792 792->791 793->792
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00D5CCF4
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                                                                              • Opcode ID: 3e037e23bf04bb35364fccbda928ff58430d4128bc0bb614b535c28867ec3d4d
                                                                                                                                                                                                                                                                              • Instruction ID: 2166a4f76edcecc99d218d70d10e3efadfae3ec1bae0ddbba0a0603c75e4c155
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e037e23bf04bb35364fccbda928ff58430d4128bc0bb614b535c28867ec3d4d
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2819470900719DBEB009F20FE4A2A47B74FB9C706F614996D988EA3A5FB3044E4DB75

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 796 d5be20-d5be5e call d616d0 799 d5be60-d5be6c 796->799 800 d5be6e-d5be8c 796->800 801 d5be92-d5be96 ExitProcess 799->801 800->801
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                                                              • Opcode ID: 8530bd832e672cd18ceb2dd6bf66414b9100221f35c9508ed0f31181555a7838
                                                                                                                                                                                                                                                                              • Instruction ID: 8f3e1d7d472f0be4f3511e032f993a71bda3576b46e02d89edc47fc840f9d66a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8530bd832e672cd18ceb2dd6bf66414b9100221f35c9508ed0f31181555a7838
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0F01234000B19CADB08AF75FC890753BA0F79C72A3544895E98DCA3A1FB3084E8CB78
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                                                              • String ID: Mks?
                                                                                                                                                                                                                                                                              • API String ID: 3472027048-3201072181
                                                                                                                                                                                                                                                                              • Opcode ID: 862edcc04e1e64a73612ac4c9cbaa74daac0d6f9f3bce2c510e929dc20eea898
                                                                                                                                                                                                                                                                              • Instruction ID: f91da68e1a3d71bf2232c06d4bf002e225953c03b7264d06e1787b870492c7aa
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 862edcc04e1e64a73612ac4c9cbaa74daac0d6f9f3bce2c510e929dc20eea898
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CE1B930900719DBEB048F20FD591A8BBB5FB9D325B5185D9D889E63A4FB3049E4CB74
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00D5B3EF
                                                                                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00D5B485
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D5B4C7
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D5B5BA
                                                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00D5B60F
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D5B681
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID: Mks?
                                                                                                                                                                                                                                                                              • API String ID: 3236713533-3201072181
                                                                                                                                                                                                                                                                              • Opcode ID: 29d74d91b97bb50aaf59fed6c3256ac1d321f7203c23e03276400dfda74d8391
                                                                                                                                                                                                                                                                              • Instruction ID: 511e8e81a750f74f617bd328c778a1343a3e1dc59bd90585effac2f23728ec9a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 29d74d91b97bb50aaf59fed6c3256ac1d321f7203c23e03276400dfda74d8391
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0C18A70A01709DBD7049F60FD892A87BB0FB8C715B6149DAD888E63A4F73145E4CBB5
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(00EA03E0,00D59E30), ref: 00D50120
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00D7E98C), ref: 00D501D1
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00D501FE
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00D7E98C), ref: 00D50283
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00D502F7
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00D7E98C), ref: 00D50462
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D50481
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,00D7E98C), ref: 00D50537
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                              • Opcode ID: 2dc7da6d39147b493d902f89a0bf4a8607c3450f77e5cf113140f1e62eebc034
                                                                                                                                                                                                                                                                              • Instruction ID: 6451ccacb499d9800f8fc7b39d9a215ce2626fdea8126fa4bb5c30c6ce2d54ce
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2dc7da6d39147b493d902f89a0bf4a8607c3450f77e5cf113140f1e62eebc034
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67F11F75901718DBD7449F60E9891A87BB4FB9C309B2189DAD88CE63B4FB3046E0DB35
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 00D6DE87
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 00D6DEEC
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,000000FF), ref: 00D6DF39
                                                                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D6DF9E
                                                                                                                                                                                                                                                                                • Part of subcall function 00D35630: lstrlenA.KERNEL32(?,?,?,00D31050,?), ref: 00D356E7
                                                                                                                                                                                                                                                                                • Part of subcall function 00D6DAC0: wvsprintfA.USER32(00000000,?,?), ref: 00D6DBE2
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00D6E1C3
                                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00D6E1FD
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00D6E216
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWritelstrlenwvsprintf
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3963321075-0
                                                                                                                                                                                                                                                                              • Opcode ID: 8553e403d5a73daec1ad3a5a8ea986f797a2d5b08bf0f10010980877ef67d24e
                                                                                                                                                                                                                                                                              • Instruction ID: aa2fb3e69e4e64982daf76429763562cce03ece72846177a51e3e7bc66f65165
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8553e403d5a73daec1ad3a5a8ea986f797a2d5b08bf0f10010980877ef67d24e
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAE19671A00718EBE7009F20FC896A97B79FB9C318F658495E888D63A4FB7145E0CB74
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                                • Part of subcall function 00D6ABB0: CloseHandle.KERNEL32(00000000,00000000,00000001,00000000), ref: 00D6ABFF
                                                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00D70099
                                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 00D7031A
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameSleep
                                                                                                                                                                                                                                                                              • String ID: Hbu$Mks?$h?
                                                                                                                                                                                                                                                                              • API String ID: 420089116-345594337
                                                                                                                                                                                                                                                                              • Opcode ID: 2976b9b031cf022396c1378582944990f6406c272c893fd77f682d07b4da5e3c
                                                                                                                                                                                                                                                                              • Instruction ID: 92120c934b26e558b87a129b906b945cf979def2e4117b7349651920f97b9dc4
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2976b9b031cf022396c1378582944990f6406c272c893fd77f682d07b4da5e3c
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9129671901718DBE7009F20FD966A97BB4FB9C315B5184DAE888D63A1FB3049E0CB75
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00D59600
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3332741929-0
                                                                                                                                                                                                                                                                              • Opcode ID: fdc61cf52b487e0a8d659992670251f7e5da97eb13c616626bb351ace2d57bf2
                                                                                                                                                                                                                                                                              • Instruction ID: 9d41c7282bedbce07e7c093140ada49478f4391a219775d9ff23de02576b29e5
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fdc61cf52b487e0a8d659992670251f7e5da97eb13c616626bb351ace2d57bf2
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B702CA70801719EBDB009F60FD592A87BB4FB9C316B6184DAD888E6364FB3145E8DB74
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,00D41B96), ref: 00D58AAF
                                                                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00D58AE5
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00D58B16
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00D58B33
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00D58B70
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                              • Opcode ID: 794707ef6e3e9e6f4017cf3cd28b70755707c242523f3f1f9594803928d05c46
                                                                                                                                                                                                                                                                              • Instruction ID: cb8c69d9f08c397de34518c0dc35999f0aed2c9494cf5be561c1d15c0dacbd71
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 794707ef6e3e9e6f4017cf3cd28b70755707c242523f3f1f9594803928d05c46
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA312675100724EBD7048F25EC89A793BE4FB0C726F5085AAE999CA3A0F27494D1CB65
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00D5D319
                                                                                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,00EA3958,00000000,00000001,?,00000000), ref: 00D5D3FB
                                                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00D5D475
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseOpenValue
                                                                                                                                                                                                                                                                              • String ID: X9
                                                                                                                                                                                                                                                                              • API String ID: 779948276-928067303
                                                                                                                                                                                                                                                                              • Opcode ID: 69b5954a9bd44de12bd3b308e21600a8e16912fdc73e21ea28675f1200502be3
                                                                                                                                                                                                                                                                              • Instruction ID: c2029eb7204510e9314c3e09ffd6ddee03b055ba76e212a190aff95a8331115f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69b5954a9bd44de12bd3b308e21600a8e16912fdc73e21ea28675f1200502be3
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BA16774800728EBDB049F60FD891A87B74FB9D322B21859AE84DD6364FB3045E4CB79
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?), ref: 00D4C9A4
                                                                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 00D4C9AB
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,00000000,?), ref: 00D4C9C5
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00D4C9CC
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000007.00000002.1402691011.0000000000D31000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D30000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402676150.0000000000D30000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402719292.0000000000D73000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402735649.0000000000D7E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000007.00000002.1402752169.0000000000D80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_7_2_d30000_jbmx3cphxnwpllpjrowiz.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                                                                                              • Opcode ID: 0356cfd3bbf8a3c5054be5cdb27559b5edbec4a24fff8b334a76d75f935199b4
                                                                                                                                                                                                                                                                              • Instruction ID: fb4fb17736c139793b2c02fa1e96ad7bf6b4a6af6de1e97a996244b51cd576b6
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0356cfd3bbf8a3c5054be5cdb27559b5edbec4a24fff8b334a76d75f935199b4
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D112A74905308EBDB009FA1E9496A97BB8FB4C311F008099ED4DC7360F6318A80DBA1

                                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                                              Execution Coverage:18.6%
                                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                                                                              Total number of Nodes:1201
                                                                                                                                                                                                                                                                              Total number of Limit Nodes:12
                                                                                                                                                                                                                                                                              execution_graph 7370 3dfc30 7371 3dfc66 7370->7371 7372 3d5630 2 API calls 7371->7372 7373 3dfcd6 7372->7373 7376 3fb7b0 7373->7376 7379 3fc280 7376->7379 7378 3dfcec 7380 3fc2b2 7379->7380 7381 3fc3ef 7380->7381 7382 3fc3fc 7380->7382 7383 3fd850 8 API calls 7381->7383 7385 3fc3fa 7382->7385 7386 3d53f0 7382->7386 7383->7385 7385->7378 7387 3d5436 7386->7387 7388 3d3d00 8 API calls 7387->7388 7389 3d547f 7388->7389 7389->7385 7390 3efa30 7391 3efa50 7390->7391 7394 3d2170 7391->7394 7393 3efbcd 7395 3d3d00 8 API calls 7394->7395 7396 3d219c 7395->7396 7396->7393 7954 3e05b0 7955 3d53f0 8 API calls 7954->7955 7956 3e05fb 7955->7956 7202 3ffbb0 7203 3ffc27 7202->7203 7208 3ff0c0 7203->7208 7207 3ffc72 7217 3f1680 7208->7217 7210 3ff0fb 7211 3efd20 GetStdHandle 7210->7211 7220 3df6b0 7211->7220 7213 3efd6c GetStdHandle 7221 3df6b0 7213->7221 7215 3efddd GetStdHandle 7216 3efe16 7215->7216 7216->7207 7218 3f16c8 GetProcessHeap HeapAlloc 7217->7218 7218->7210 7220->7213 7221->7215 7397 3f9e30 7398 3f9e59 SetServiceStatus 7397->7398 7399 3f9e52 7397->7399 7399->7398 7400 3f9eb4 SetServiceStatus SetEvent 7399->7400 7401 3f9e92 7399->7401 7401->7400 7957 3f60b0 7958 40ab70 2 API calls 7957->7958 7959 3f60bb 7958->7959 7960 3f60c7 7959->7960 7961 3df400 2 API calls 7959->7961 7961->7960 7962 3f89b0 7963 3f89e0 7962->7963 7964 3ff120 WaitForSingleObject 7963->7964 7965 3f8a1c 7964->7965 7968 3fbe20 7965->7968 7969 3fbe3a 7968->7969 7970 3fbe92 ExitProcess 7969->7970 7975 3fb2b0 7976 3fb2e6 CreateFileA 7975->7976 7978 3fb45d GetFileTime 7976->7978 7979 3fb437 7976->7979 7980 3fb48f CloseHandle 7978->7980 7981 3fb4e9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 7978->7981 7983 3fb5bf GetFileSize 7981->7983 7984 3fb65e CloseHandle 7983->7984 7986 3fb6c7 7984->7986 7403 3d1126 ExitProcess 7181 3effa0 RegisterServiceCtrlHandlerA 7182 3f0146 7181->7182 7183 3f016d SetServiceStatus CreateEventA 7182->7183 7184 3f0555 7182->7184 7185 3f023f 7183->7185 7186 3f024b SetServiceStatus 7183->7186 7185->7186 7187 3f02d0 WaitForSingleObject 7186->7187 7187->7187 7188 3f0304 7187->7188 7189 3ff120 WaitForSingleObject 7188->7189 7190 3f0387 SetServiceStatus CloseHandle SetServiceStatus 7189->7190 7190->7184 7404 3e5820 7405 3e58a2 7404->7405 7408 3ff760 7405->7408 7409 3ff7c8 7408->7409 7410 3ff8e1 7408->7410 7412 3ff875 7409->7412 7413 3ff7e4 7409->7413 7426 3debf0 7410->7426 7415 3e09a0 4 API calls 7412->7415 7417 3e09a0 7413->7417 7416 3e5a2d 7415->7416 7419 3e09ee 7417->7419 7418 3e09f5 7418->7416 7419->7418 7420 3e0a9c 7419->7420 7434 3f9bb0 7419->7434 7422 3f9bb0 4 API calls 7420->7422 7425 3e0b20 7420->7425 7422->7425 7439 400d10 7425->7439 7427 3deca7 7426->7427 7428 3dee0a 7427->7428 7429 3f9bb0 4 API calls 7427->7429 7430 3fa060 4 API calls 7428->7430 7431 3df210 7428->7431 7429->7428 7432 3dee71 7430->7432 7431->7416 7432->7431 7433 3fa060 4 API calls 7432->7433 7433->7432 7435 3f9c10 7434->7435 7436 3f9c1a 7434->7436 7435->7420 7443 3fa060 7436->7443 7438 3f9d19 7438->7420 7440 3e0c64 7439->7440 7442 400d52 7439->7442 7440->7416 7441 3ffb40 2 API calls 7441->7442 7442->7440 7442->7441 7444 3fa0c9 7443->7444 7445 3fa1ec 7444->7445 7449 40d780 GetProcessHeap RtlAllocateHeap 7444->7449 7445->7438 7447 3fa1e3 7447->7445 7448 3ffb40 2 API calls 7447->7448 7448->7445 7449->7447 7193 3fcb20 7194 3fcbb7 7193->7194 7195 3f7ee0 2 API calls 7194->7195 7196 3fcbd5 7195->7196 7197 3e5090 2 API calls 7196->7197 7198 3fcc16 7197->7198 7199 3fe190 2 API calls 7198->7199 7200 3fccc4 CreateFileA 7199->7200 7201 3fcd1f 7200->7201 7991 400fe0 7992 401029 7991->7992 7993 4014aa 7992->7993 7994 40117d CreateServiceA 7992->7994 7995 4012c5 OpenServiceA 7994->7995 7996 4011fa ChangeServiceConfig2A StartServiceA CloseServiceHandle 7994->7996 7998 4012f0 StartServiceA CloseServiceHandle 7995->7998 7999 4013c5 7995->7999 7997 40144a CloseServiceHandle 7996->7997 7997->7993 7998->7999 7999->7997 7006 4107e0 7008 410841 7006->7008 7007 410a25 GetComputerNameA 7009 410b38 7007->7009 7010 410a97 7007->7010 7008->7007 7012 3e5090 2 API calls 7009->7012 7011 3e5090 2 API calls 7010->7011 7013 410ad3 7011->7013 7014 410bb2 7012->7014 7015 3fe190 2 API calls 7013->7015 7016 3fe190 2 API calls 7014->7016 7015->7009 7017 410c18 7016->7017 7018 3f8190 10 API calls 7017->7018 7019 410c44 7018->7019 7020 40c3a0 8 API calls 7019->7020 7021 410c50 7020->7021 7022 3df740 8 API calls 7021->7022 7023 410c8e 7022->7023 7064 3ecb50 7023->7064 7025 410dd1 7026 3d5630 2 API calls 7025->7026 7027 410e23 7026->7027 7028 3df740 8 API calls 7027->7028 7029 410ead 7028->7029 7030 3df740 8 API calls 7029->7030 7031 410f6d 7030->7031 7032 3df740 8 API calls 7031->7032 7033 410ff0 7032->7033 7034 3df740 8 API calls 7033->7034 7035 41103f 7034->7035 7036 3df740 8 API calls 7035->7036 7037 41112f 7036->7037 7038 3e5090 2 API calls 7037->7038 7039 411194 7038->7039 7040 3fe190 2 API calls 7039->7040 7041 411202 7040->7041 7042 3df740 8 API calls 7041->7042 7043 411233 7042->7043 7044 3df740 8 API calls 7043->7044 7045 4112a1 7044->7045 7046 3df740 8 API calls 7045->7046 7047 4112e7 7046->7047 7104 3df790 7047->7104 7051 4113f1 7052 3df740 8 API calls 7051->7052 7053 41145c 7052->7053 7114 3f4110 7053->7114 7055 4114ec 7056 4107c0 8 API calls 7055->7056 7057 41154d 7056->7057 7058 4017b0 8 API calls 7057->7058 7059 411593 7058->7059 7138 40f410 7059->7138 7061 411665 7062 40ab70 2 API calls 7061->7062 7063 411799 7062->7063 7065 3ecb75 7064->7065 7066 3e5090 2 API calls 7065->7066 7067 3ecd7c 7066->7067 7068 3fe190 2 API calls 7067->7068 7069 3ecdb7 7068->7069 7070 3ece47 7069->7070 7071 3e5090 2 API calls 7069->7071 7070->7025 7072 3ecf26 LoadLibraryA 7071->7072 7073 3ecf86 7072->7073 7074 3fe190 2 API calls 7073->7074 7075 3ecfa0 7074->7075 7076 3ecfd3 7075->7076 7077 3e5090 2 API calls 7075->7077 7076->7025 7078 3ed01b GetProcAddress 7077->7078 7079 3fe190 2 API calls 7078->7079 7080 3ed097 7079->7080 7081 3ed0df RtlAllocateHeap 7080->7081 7082 3ed0a8 FreeLibrary 7080->7082 7084 3ed1d2 FreeLibrary 7081->7084 7085 3ed233 GetAdaptersInfo 7081->7085 7082->7025 7084->7025 7086 3ed297 HeapFree HeapAlloc 7085->7086 7087 3ed404 GetAdaptersInfo 7085->7087 7088 3ed349 7086->7088 7089 3ed45f 7087->7089 7091 3ed3f2 7088->7091 7092 3ed363 FreeLibrary 7088->7092 7090 3ed9f9 7089->7090 7093 3e5090 2 API calls 7089->7093 7096 3edfcf HeapFree 7090->7096 7091->7087 7094 3ed3b4 7092->7094 7095 3ed4ec 7093->7095 7094->7025 7099 3fe190 2 API calls 7095->7099 7097 3ee046 FreeLibrary 7096->7097 7098 3ee011 7096->7098 7097->7025 7098->7097 7100 3ed52f 7099->7100 7100->7090 7101 3e5090 2 API calls 7100->7101 7102 3eda2e 7101->7102 7103 3fe190 2 API calls 7102->7103 7103->7090 7105 3df7b9 7104->7105 7106 3e5090 2 API calls 7105->7106 7107 3df80f 7106->7107 7108 3fe190 2 API calls 7107->7108 7109 3df892 7108->7109 7110 3f6ed0 7109->7110 7111 3f6efa 7110->7111 7112 3d5630 2 API calls 7111->7112 7113 3f6f19 7112->7113 7113->7051 7115 3f416c 7114->7115 7116 3e5090 2 API calls 7115->7116 7117 3f425c 7116->7117 7118 3e5090 2 API calls 7117->7118 7119 3f428f 7118->7119 7120 3e5090 2 API calls 7119->7120 7121 3f431f 7120->7121 7122 3fe190 2 API calls 7121->7122 7123 3f4359 7122->7123 7124 3e5090 2 API calls 7123->7124 7125 3f43c6 7124->7125 7126 3fe190 2 API calls 7125->7126 7127 3f4440 7126->7127 7128 3fe190 2 API calls 7127->7128 7130 3f44b1 7128->7130 7129 3fe190 2 API calls 7131 3f52dd 7129->7131 7132 3f4b8b 7130->7132 7134 3df740 8 API calls 7130->7134 7131->7055 7133 3f528a 7132->7133 7135 3f514c 7132->7135 7136 3df740 8 API calls 7132->7136 7133->7129 7134->7130 7135->7133 7137 3df740 8 API calls 7135->7137 7136->7132 7137->7135 7139 40f470 7138->7139 7146 3e4630 7139->7146 7141 40f489 7142 3d4590 2 API calls 7141->7142 7143 40f4bf 7142->7143 7144 4017b0 8 API calls 7143->7144 7145 40f66e 7143->7145 7144->7145 7145->7061 7147 3e4670 7146->7147 7152 3db940 7147->7152 7149 3e4736 7149->7141 7150 3e46d1 7150->7149 7156 3d1470 7150->7156 7153 3db9b4 7152->7153 7154 3db980 7152->7154 7153->7150 7155 4107c0 8 API calls 7154->7155 7155->7153 7157 3d1539 7156->7157 7172 3ff120 WaitForSingleObject 7157->7172 7160 3e5090 2 API calls 7161 3d168b GetProcAddress 7160->7161 7164 3d1723 7161->7164 7166 3e5090 2 API calls 7164->7166 7168 3d1741 7166->7168 7167 3d181e 7174 4018b0 ReleaseMutex 7167->7174 7169 3fe190 2 API calls 7168->7169 7170 3d1797 GetProcAddress 7169->7170 7171 3fe190 2 API calls 7170->7171 7171->7167 7173 3d160a 7172->7173 7173->7160 7173->7167 7175 3d1b1f 7174->7175 7175->7150 7453 3ef210 7454 3ef27b 7453->7454 7505 3d2690 7454->7505 7456 3ef39d 7457 3d3f10 4 API calls 7456->7457 7460 3ef99e 7456->7460 7458 3ef40e 7457->7458 7459 3e5090 2 API calls 7458->7459 7461 3ef442 7459->7461 7463 40ab70 2 API calls 7460->7463 7462 3f8190 10 API calls 7461->7462 7464 3ef45c 7462->7464 7465 3efa0f 7463->7465 7466 40c3a0 8 API calls 7464->7466 7467 3ef468 7466->7467 7468 3fe190 2 API calls 7467->7468 7469 3ef4ae 7468->7469 7509 3fd4c0 7469->7509 7472 3f9410 8 API calls 7473 3ef567 7472->7473 7474 40ab70 2 API calls 7473->7474 7475 3ef56f 7474->7475 7476 3e5090 2 API calls 7475->7476 7477 3ef5c5 7476->7477 7478 3fe190 2 API calls 7477->7478 7479 3ef641 7478->7479 7480 3f8c10 8 API calls 7479->7480 7481 3ef69a 7480->7481 7482 3f9410 8 API calls 7481->7482 7483 3ef6a3 7482->7483 7484 40bd80 8 API calls 7483->7484 7485 3ef6f1 7484->7485 7512 40e620 7485->7512 7487 3ef732 7488 3f4110 8 API calls 7487->7488 7489 3ef76b 7488->7489 7490 40c3a0 8 API calls 7489->7490 7491 3ef7a2 7490->7491 7492 3e5090 2 API calls 7491->7492 7493 3ef7de 7492->7493 7494 3fe190 2 API calls 7493->7494 7495 3ef84c 7494->7495 7496 4017b0 8 API calls 7495->7496 7497 3ef88b 7496->7497 7498 4107c0 8 API calls 7497->7498 7499 3ef927 7498->7499 7500 3e5090 2 API calls 7499->7500 7501 3ef94b 7500->7501 7502 3dd0f0 23 API calls 7501->7502 7503 3ef984 7502->7503 7504 3fe190 2 API calls 7503->7504 7504->7460 7506 3d26cd 7505->7506 7507 4017b0 8 API calls 7506->7507 7508 3d275d SetEvent 7507->7508 7508->7456 7576 3d21f0 7509->7576 7513 40e693 7512->7513 7514 3e5090 2 API calls 7513->7514 7519 40e90a 7513->7519 7515 40e849 7514->7515 7516 3f8190 10 API calls 7515->7516 7517 40e88e 7516->7517 7518 40c3a0 8 API calls 7517->7518 7520 40e899 7518->7520 7521 40ea45 7519->7521 7525 40eafa 7519->7525 7522 3fe190 2 API calls 7520->7522 7523 3e5090 2 API calls 7521->7523 7522->7519 7524 40ea5c 7523->7524 7526 3f8190 10 API calls 7524->7526 7527 3e5090 2 API calls 7525->7527 7528 40ea94 7526->7528 7531 40ebb0 7527->7531 7529 40c3a0 8 API calls 7528->7529 7530 40ea9f 7529->7530 7533 3fe190 2 API calls 7530->7533 7584 3e0cb0 7531->7584 7535 40eacb 7533->7535 7534 40ec04 7536 3fe190 2 API calls 7534->7536 7535->7487 7537 40ec55 7536->7537 7538 40ed7e 7537->7538 7539 40ec9e 7537->7539 7597 40c560 GetModuleFileNameA 7538->7597 7541 3e5090 2 API calls 7539->7541 7543 40ecd2 7541->7543 7546 3f8190 10 API calls 7543->7546 7544 40eda7 7550 3e5090 2 API calls 7544->7550 7545 40ee7f 7547 40c3c0 2 API calls 7545->7547 7548 40ecf2 7546->7548 7549 40eecd 7547->7549 7551 40c3a0 8 API calls 7548->7551 7599 3dfe40 7549->7599 7553 40ee01 7550->7553 7559 40ecfd 7551->7559 7555 3f8190 10 API calls 7553->7555 7556 40ee38 7555->7556 7558 40c3a0 8 API calls 7556->7558 7562 40ee43 7558->7562 7560 3fe190 2 API calls 7559->7560 7563 40ed45 7560->7563 7564 3fe190 2 API calls 7562->7564 7563->7487 7566 40ee69 7564->7566 7565 3e5090 2 API calls 7567 40ef87 7565->7567 7566->7487 7568 3fe190 2 API calls 7567->7568 7569 40f09a 7568->7569 7570 3d5630 2 API calls 7569->7570 7571 40f0b8 7570->7571 7572 3fc4c0 5 API calls 7571->7572 7573 40f0d7 7572->7573 7607 3fe240 7573->7607 7575 40f15c 7575->7487 7577 3d21fb 7576->7577 7580 3f54d0 7577->7580 7581 3f54ec 7580->7581 7582 40f790 8 API calls 7581->7582 7583 3d2232 7582->7583 7583->7472 7586 3e0cde 7584->7586 7585 3e0e08 7585->7534 7586->7585 7632 3fb090 7586->7632 7590 3e0eba 7662 3fd990 7590->7662 7591 3e0f67 7591->7590 7641 3f6570 7591->7641 7595 3e1056 7649 40cf10 7595->7649 7598 40c5af 7597->7598 7598->7544 7598->7545 7600 3dfe88 7599->7600 7601 3d1470 8 API calls 7600->7601 7602 3dff9c 7600->7602 7601->7602 7603 3f7ca0 7602->7603 7606 3f7d07 7603->7606 7604 3f7e9d 7604->7565 7605 3dfe40 8 API calls 7605->7606 7606->7604 7606->7605 7608 3fe28e 7607->7608 7609 3fe432 CreatePipe 7608->7609 7610 3fe46e 7609->7610 7611 3fe485 SetHandleInformation 7609->7611 7615 4107c0 8 API calls 7610->7615 7618 3fe9d9 7610->7618 7613 3fe4e7 CreatePipe 7611->7613 7614 3fe4d4 7611->7614 7616 3fe4ff 7613->7616 7617 3fe518 SetHandleInformation 7613->7617 7614->7613 7615->7618 7619 3fe93c CloseHandle 7616->7619 7620 3fe5af 7617->7620 7618->7575 7619->7610 7621 3fe956 CloseHandle 7619->7621 7622 3fe813 CreateProcessA 7620->7622 7621->7610 7623 3fea24 WriteFile 7622->7623 7624 3fe8a3 CloseHandle CloseHandle 7622->7624 7623->7624 7625 3feaf3 CloseHandle CloseHandle 7623->7625 7624->7619 7801 3d1140 7625->7801 7630 3febb1 CloseHandle CloseHandle 7633 3fb0c6 7632->7633 7634 3fa060 4 API calls 7633->7634 7635 3fb18a 7634->7635 7636 3f6710 4 API calls 7635->7636 7637 3e0e7f 7635->7637 7636->7637 7637->7590 7638 3f6710 7637->7638 7639 3fa060 4 API calls 7638->7639 7640 3f6761 7639->7640 7640->7591 7642 3f65a7 7641->7642 7666 3e4e10 7642->7666 7646 3f6651 7678 3f7500 7646->7678 7648 3f6696 7648->7595 7650 40cf1d 7649->7650 7651 40d702 7650->7651 7690 3d40d0 7650->7690 7651->7590 7653 40d092 7653->7590 7654 40d017 7654->7653 7655 3e5090 2 API calls 7654->7655 7661 40d34b 7654->7661 7658 40d2e4 7655->7658 7656 3e5090 2 API calls 7657 40d4b9 7656->7657 7657->7590 7658->7657 7659 3fe190 2 API calls 7658->7659 7659->7661 7660 40d57d 7660->7590 7661->7656 7661->7660 7663 3fd9e4 7662->7663 7664 400d10 2 API calls 7663->7664 7665 3e11a1 7664->7665 7665->7534 7667 3e4e69 7666->7667 7668 3e5090 2 API calls 7667->7668 7669 3e4eb7 7668->7669 7670 3fe190 2 API calls 7669->7670 7671 3e4f57 7670->7671 7672 3dba30 7671->7672 7673 3dba62 7672->7673 7674 3dbca6 7673->7674 7677 3dbe1f 7673->7677 7684 3f5760 7673->7684 7676 3f5760 4 API calls 7674->7676 7674->7677 7676->7674 7677->7646 7679 3f7580 7678->7679 7680 3dba30 4 API calls 7679->7680 7681 3f7ae9 7680->7681 7682 3dba30 4 API calls 7681->7682 7683 3f7b01 7682->7683 7683->7648 7685 3f578f 7684->7685 7686 3e5090 2 API calls 7685->7686 7687 3f5ae6 7686->7687 7688 3fe190 2 API calls 7687->7688 7689 3f5fb9 7688->7689 7689->7674 7691 3d40fd 7690->7691 7692 3fb090 4 API calls 7691->7692 7695 3d41b3 7692->7695 7693 400d10 2 API calls 7694 3d43b2 7693->7694 7694->7654 7696 3d420d 7695->7696 7697 3d4290 7695->7697 7701 3d42fa 7695->7701 7699 400d10 2 API calls 7696->7699 7702 3d27d0 7697->7702 7700 3d4271 7699->7700 7700->7654 7701->7693 7704 3d2889 7702->7704 7703 3d3c77 7703->7701 7704->7703 7705 3fa060 4 API calls 7704->7705 7706 3d2b31 7705->7706 7708 3fa060 4 API calls 7706->7708 7715 3d32fd 7706->7715 7707 3d3bc9 7710 3d3bff 7707->7710 7711 3d3c0b 7707->7711 7709 3d2b67 7708->7709 7709->7715 7717 3fa060 4 API calls 7709->7717 7713 400d10 2 API calls 7710->7713 7714 400d10 2 API calls 7711->7714 7712 400d10 2 API calls 7712->7715 7716 3d3c06 7713->7716 7714->7716 7715->7707 7715->7712 7716->7701 7718 3d2bca 7717->7718 7718->7715 7719 3f6710 4 API calls 7718->7719 7728 3d2c0d 7718->7728 7720 3d2c3c 7719->7720 7720->7715 7738 3d5be0 7720->7738 7722 3d2dd0 7725 3e0160 4 API calls 7722->7725 7723 3d2de3 7726 3f9bb0 4 API calls 7723->7726 7724 3d2cdd 7724->7715 7742 3e0160 7724->7742 7729 3d2dde 7725->7729 7726->7729 7728->7715 7728->7722 7728->7723 7730 3f9bb0 4 API calls 7729->7730 7731 3d2e39 7730->7731 7731->7715 7732 3fa060 4 API calls 7731->7732 7733 3d2f97 7732->7733 7733->7715 7734 3f9bb0 4 API calls 7733->7734 7737 3d3065 7734->7737 7735 3fa060 4 API calls 7735->7737 7736 3f9bb0 4 API calls 7736->7737 7737->7715 7737->7735 7737->7736 7739 3d5c7f 7738->7739 7740 3fa060 4 API calls 7739->7740 7741 3d5d69 7739->7741 7740->7741 7741->7724 7741->7741 7749 3e2e40 7742->7749 7744 3e01e4 7745 3e0246 7744->7745 7746 3ff760 4 API calls 7744->7746 7747 3e0283 7744->7747 7745->7747 7791 3fa530 7745->7791 7746->7744 7747->7728 7751 3e2ea8 7749->7751 7750 3e2eaf 7750->7744 7751->7750 7752 3e2fd6 7751->7752 7753 3e2f31 7751->7753 7754 3f9bb0 4 API calls 7752->7754 7755 3e2f74 7753->7755 7757 3f6710 4 API calls 7753->7757 7756 3e2ff9 7754->7756 7758 3e2fae 7755->7758 7759 3f9bb0 4 API calls 7755->7759 7762 3e2fa1 7755->7762 7761 3f9bb0 4 API calls 7756->7761 7756->7762 7757->7755 7758->7744 7759->7762 7760 400d10 2 API calls 7763 3e456b 7760->7763 7764 3e3036 7761->7764 7762->7758 7762->7760 7763->7744 7764->7762 7765 3fa060 4 API calls 7764->7765 7766 3e30a0 7765->7766 7766->7762 7767 3f6710 4 API calls 7766->7767 7768 3e312d 7767->7768 7768->7762 7769 3fa060 4 API calls 7768->7769 7770 3e3194 7769->7770 7770->7762 7771 3fa060 4 API calls 7770->7771 7772 3e31be 7771->7772 7772->7762 7773 3d5be0 4 API calls 7772->7773 7777 3e32ad 7772->7777 7774 3e3280 7773->7774 7774->7762 7776 3d5be0 4 API calls 7774->7776 7775 3d5be0 4 API calls 7780 3e333d 7775->7780 7776->7777 7777->7762 7777->7775 7778 3e3474 7778->7762 7781 3e4210 7778->7781 7784 3f6710 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7778->7784 7786 3f60e0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7778->7786 7787 3fa530 4 API calls 7778->7787 7788 3f9bb0 4 API calls 7778->7788 7789 3d5be0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7778->7789 7790 3ff760 4 API calls 7778->7790 7779 3fa530 4 API calls 7779->7780 7780->7778 7780->7779 7782 3f9bb0 4 API calls 7781->7782 7783 3e427b 7781->7783 7782->7783 7783->7762 7785 3f9bb0 4 API calls 7783->7785 7784->7778 7785->7762 7786->7778 7787->7778 7788->7778 7789->7778 7790->7778 7792 3fa571 7791->7792 7793 3fa76e 7792->7793 7794 3fa5a8 7792->7794 7795 3debf0 4 API calls 7793->7795 7796 3fa5cb 7794->7796 7797 3fa6f1 7794->7797 7800 3fa62e 7795->7800 7799 3e09a0 4 API calls 7796->7799 7798 3e09a0 4 API calls 7797->7798 7798->7800 7799->7800 7800->7745 7802 3d114d 7801->7802 7803 4107c0 8 API calls 7802->7803 7804 3d11ca ReadFile 7803->7804 7805 3d12c8 WaitForSingleObject 7804->7805 7806 3d122f 7804->7806 7805->7630 7806->7805 7807 4017b0 8 API calls 7806->7807 7808 3d1270 ReadFile 7807->7808 7808->7805 7808->7806 7809 3f1110 7814 40dd10 7809->7814 7811 3f1184 7812 3f7110 3 API calls 7811->7812 7813 3f11a6 7812->7813 7815 40dd90 7814->7815 7816 3d4590 2 API calls 7815->7816 7817 40de6c CreateFileA 7816->7817 7818 40dea9 7817->7818 7819 40dec5 ReadFile 7818->7819 7823 40e234 7818->7823 7820 40df38 CloseHandle 7819->7820 7821 40df1c 7819->7821 7843 40a7b0 7820->7843 7821->7820 7823->7811 7824 40df89 GetTickCount 7845 411800 7824->7845 7826 40dfab 7827 3d5630 2 API calls 7826->7827 7828 40dfc3 7827->7828 7829 3e5090 2 API calls 7828->7829 7830 40e031 7829->7830 7830->7830 7831 3fe190 2 API calls 7830->7831 7832 40e0b0 7831->7832 7833 40e19f CreateFileA 7832->7833 7834 3e5090 2 API calls 7832->7834 7833->7823 7835 40e1dc WriteFile CloseHandle 7833->7835 7836 40e118 7834->7836 7835->7823 7837 3d5630 2 API calls 7836->7837 7838 40e139 7837->7838 7839 40dac0 wvsprintfA 7838->7839 7840 40e144 7839->7840 7841 3fe190 2 API calls 7840->7841 7842 40e158 7841->7842 7842->7833 7844 40a7d3 7843->7844 7844->7824 7844->7844 7846 411828 7845->7846 7847 3d5630 2 API calls 7846->7847 7848 411876 7847->7848 7848->7826 7849 3fd110 7850 3fd141 7849->7850 7851 3e5090 2 API calls 7850->7851 7852 3fd2f6 RegOpenKeyA 7851->7852 7853 3fe190 2 API calls 7852->7853 7854 3fd333 7853->7854 7855 3fd42c RegCloseKey 7854->7855 7856 3d5630 2 API calls 7854->7856 7858 3fd3e9 RegSetValueExA 7856->7858 7858->7855 8001 3ff090 8002 3ff09b 8001->8002 8003 3df400 2 API calls 8002->8003 8004 3ff0a7 8002->8004 8003->8004 7863 40cd70 7864 40cd92 7863->7864 7869 3ec3a0 7864->7869 7867 3fbdd0 8 API calls 7868 40ce37 7867->7868 7874 3efe80 7869->7874 7872 3ec3b7 7872->7867 7875 3db940 8 API calls 7874->7875 7876 3efec3 7875->7876 7877 40ab70 2 API calls 7876->7877 7878 3ec3ab 7877->7878 7878->7872 7879 3df400 7878->7879 7880 3ffda0 7879->7880 7881 3ffdb0 7880->7881 7882 3ffb40 2 API calls 7880->7882 7881->7872 7882->7881 7177 3df400 7178 3ffda0 7177->7178 7179 3ffdb0 7178->7179 7180 3ffb40 2 API calls 7178->7180 7180->7179 7883 3d1000 7884 3d5630 2 API calls 7883->7884 7885 3d1050 7884->7885 7886 3df500 7887 3df50c 7886->7887 7888 3fc1c0 8 API calls 7887->7888 7889 3df562 7888->7889 8005 3e5780 8006 3d2040 8 API calls 8005->8006 8007 3e579c 8006->8007 8008 3f9410 8 API calls 8007->8008 8009 3e57b1 8008->8009 7890 3fd500 7891 3fd54c 7890->7891 7892 3ec930 4 API calls 7891->7892 7893 3fd5d5 7891->7893 7892->7893 7897 3df470 7900 3e0090 7897->7900 7901 3e00cc 7900->7901 7902 3d2170 8 API calls 7901->7902 7903 3df4b9 7902->7903 8020 3d3df0 8021 3e4630 12 API calls 8020->8021 8022 3d3e10 8021->8022 8023 4017b0 8 API calls 8022->8023 8024 3d3ea0 8023->8024 8025 3d51f0 8026 3dc3d0 2 API calls 8025->8026 8027 3d5258 8026->8027 8028 3dc3d0 2 API calls 8027->8028 8029 3d538f 8027->8029 8031 3d52c0 8028->8031 8030 3d52e0 Sleep 8030->8031 8031->8029 8031->8030 8032 3dc3d0 2 API calls 8031->8032 8032->8031 7904 40bf10 7905 40bf2a 7904->7905 7906 3f7ee0 2 API calls 7905->7906 7907 40c02d 7906->7907 7908 3e5090 2 API calls 7907->7908 7909 40c06b 7907->7909 7910 40c1d0 7908->7910 7910->7910 7911 3fe190 2 API calls 7910->7911 7912 40c270 7911->7912 7915 3fb860 7912->7915 7914 40c2c1 7916 3fb86d 7915->7916 7917 4107c0 8 API calls 7916->7917 7918 3fb93a 7917->7918 7919 3ff120 WaitForSingleObject 7918->7919 7920 3fb958 CreateFileA 7919->7920 7921 3fb9b0 7920->7921 7926 3fb9df 7920->7926 7922 4018b0 ReleaseMutex 7921->7922 7923 3fbd39 7922->7923 7923->7914 7924 3fba91 ReadFile 7924->7926 7925 3d4c80 8 API calls 7925->7926 7926->7924 7926->7925 7927 3fbd19 CloseHandle 7926->7927 7928 4017b0 8 API calls 7926->7928 7929 3fbc0a CloseHandle 7926->7929 7927->7921 7928->7926 7930 4018b0 ReleaseMutex 7929->7930 7931 3fbc79 7930->7931 7931->7914 8036 3faee0 8041 40f770 8036->8041 8042 3d3da0 2 API calls 8041->8042 8043 40f77e 8042->8043 7176 4119a0 StartServiceCtrlDispatcherA 8044 3d52d8 8045 3d52e0 Sleep 8044->8045 8047 3d5324 8045->8047 8046 3dc3d0 2 API calls 8046->8047 8047->8045 8047->8046 8048 3d538f 8047->8048 8049 3d60d0 8050 3d6131 8049->8050 8051 3d5630 2 API calls 8050->8051 8052 3d61ca 8051->8052 8053 3d4c80 8 API calls 8052->8053 8054 3d61e7 8053->8054 8055 3f9410 8 API calls 8054->8055 8056 3d6236 8055->8056 8057 3dbfd0 8060 40e5c0 8057->8060 8059 3dbfdf 8061 40e5ce 8060->8061 8062 3d5630 2 API calls 8061->8062 8063 40e5da 8062->8063 8063->8059 7222 3f18d0 7223 3f191f 7222->7223 7330 3e0700 AllocateAndInitializeSid 7223->7330 7229 3e5090 2 API calls 7231 3f1d93 7229->7231 7230 3f1aac CreateDirectoryA 7237 3f1c2c 7230->7237 7232 3f8190 10 API calls 7231->7232 7233 3f1ded 7232->7233 7234 40c3a0 8 API calls 7233->7234 7236 3f1df9 7234->7236 7239 3fe190 2 API calls 7236->7239 7238 3e5090 2 API calls 7237->7238 7240 3f1c52 7238->7240 7241 3f1e1b 7239->7241 7240->7240 7243 3fe190 2 API calls 7240->7243 7354 3fc4c0 7241->7354 7245 3f1d1d 7243->7245 7244 3f1e4a 7246 3f1f71 7244->7246 7247 3f1f07 DeleteFileA RemoveDirectoryA 7244->7247 7245->7229 7248 40f8a0 7 API calls 7246->7248 7247->7246 7249 3f1ff1 7248->7249 7249->7249 7250 3f205a CreateDirectoryA 7249->7250 7251 3f20d0 7250->7251 7252 3f7ee0 2 API calls 7251->7252 7253 3f2199 CreateDirectoryA 7252->7253 7254 3e5090 2 API calls 7253->7254 7255 3f21f6 7254->7255 7256 3e5090 2 API calls 7255->7256 7257 3f236c 7256->7257 7258 3fe190 2 API calls 7257->7258 7259 3f238e 7258->7259 7260 3f8190 10 API calls 7259->7260 7261 3f23c0 7260->7261 7262 40c3a0 8 API calls 7261->7262 7263 3f23cc 7262->7263 7264 3fe190 2 API calls 7263->7264 7265 3f2457 7264->7265 7266 3fc4c0 5 API calls 7265->7266 7267 3f24a4 7266->7267 7268 3f333a 7267->7268 7270 3f25cd 7267->7270 7271 3f24d8 7267->7271 7269 3f7ee0 2 API calls 7268->7269 7273 3f3351 SetFileAttributesA 7269->7273 7272 3e5090 2 API calls 7270->7272 7274 3e5090 2 API calls 7271->7274 7275 3f2603 7272->7275 7279 3f33c8 7273->7279 7276 3f2517 7274->7276 7280 40dac0 wvsprintfA 7275->7280 7277 40dac0 wvsprintfA 7276->7277 7278 3f253d 7277->7278 7282 3fe190 2 API calls 7278->7282 7281 3f2680 7280->7281 7283 3fe190 2 API calls 7281->7283 7284 3f25b3 CreateDirectoryA 7282->7284 7283->7284 7286 3f27f0 7284->7286 7286->7286 7287 3f7ee0 2 API calls 7286->7287 7288 3f2853 CreateDirectoryA 7287->7288 7290 3e5090 2 API calls 7288->7290 7291 3f28fe 7290->7291 7292 3e5090 2 API calls 7291->7292 7293 3f299a 7292->7293 7294 3fe190 2 API calls 7293->7294 7295 3f29f9 7294->7295 7296 3f8190 10 API calls 7295->7296 7297 3f2a62 7296->7297 7298 40c3a0 8 API calls 7297->7298 7299 3f2a6e 7298->7299 7300 3fe190 2 API calls 7299->7300 7301 3f2a92 7300->7301 7302 3fc4c0 5 API calls 7301->7302 7303 3f2ad3 7302->7303 7304 3f2ade GetTempPathA 7303->7304 7329 3f3292 7303->7329 7305 3f2b6e 7304->7305 7306 3d5630 2 API calls 7305->7306 7307 3f2b8e 7306->7307 7308 3f7ee0 2 API calls 7307->7308 7309 3f2e13 CreateDirectoryA 7308->7309 7310 3e5090 2 API calls 7309->7310 7311 3f2e83 7310->7311 7311->7311 7312 3e5090 2 API calls 7311->7312 7313 3f2eff 7312->7313 7314 3fe190 2 API calls 7313->7314 7315 3f2f27 7314->7315 7316 3f8190 10 API calls 7315->7316 7317 3f2fa3 7316->7317 7318 40c3a0 8 API calls 7317->7318 7319 3f2faf 7318->7319 7320 3fe190 2 API calls 7319->7320 7321 3f3002 7320->7321 7322 3fc4c0 5 API calls 7321->7322 7324 3f304c 7322->7324 7323 3f30ff GetTempPathA 7325 3f3150 7323->7325 7324->7323 7324->7329 7326 3e5090 2 API calls 7325->7326 7327 3f31db 7326->7327 7327->7327 7328 3fe190 2 API calls 7327->7328 7328->7329 7329->7268 7331 3e07e6 7330->7331 7332 3e082d CheckTokenMembership 7331->7332 7333 3e094a 7331->7333 7334 3e0856 7332->7334 7335 3e08e3 FreeSid 7332->7335 7336 3f5580 7333->7336 7334->7335 7335->7333 7337 3e5090 2 API calls 7336->7337 7338 3f5633 GetProcAddress 7337->7338 7339 3fe190 2 API calls 7338->7339 7340 3f5686 7339->7340 7341 3f1a67 7340->7341 7342 3f56d0 GetCurrentProcess 7340->7342 7341->7245 7343 40f8a0 7341->7343 7342->7341 7344 40f916 GetWindowsDirectoryA 7343->7344 7346 40f99b 7344->7346 7347 40fb32 7346->7347 7348 3e5090 2 API calls 7346->7348 7347->7230 7349 40fa44 7348->7349 7349->7349 7350 3fe190 2 API calls 7349->7350 7351 40fabe 7350->7351 7352 3d5630 2 API calls 7351->7352 7353 40fb01 7352->7353 7353->7230 7355 3fc4cd 7354->7355 7356 3ff120 WaitForSingleObject 7355->7356 7357 3fc68a 7356->7357 7358 3fc71b CreateFileA 7357->7358 7359 3fc6d2 7357->7359 7360 3fc765 7358->7360 7365 3fc7d2 7358->7365 7361 4018b0 ReleaseMutex 7359->7361 7362 4018b0 ReleaseMutex 7360->7362 7363 3fc706 7361->7363 7364 3fc7a5 7362->7364 7363->7244 7364->7244 7366 3fc970 WriteFile 7365->7366 7367 3fca92 CloseHandle 7365->7367 7366->7365 7368 4018b0 ReleaseMutex 7367->7368 7369 3fcaeb 7368->7369 7369->7244 8064 3f80d0 8065 3f811e 8064->8065 8066 3d5630 2 API calls 8065->8066 8067 3f8172 8066->8067 8070 3fcfa0 8067->8070 8069 3f8184 8071 3fcfde 8070->8071 8072 3d53f0 8 API calls 8071->8072 8073 3fd060 8072->8073 8073->8069 6637 40ad30 6638 40ad7f 6637->6638 6671 3fbf80 GetSystemTime 6638->6671 6640 40afdf 6677 3fdb90 6640->6677 6642 40b00e 6692 3f7ee0 6642->6692 6644 40b02a 6699 3e5090 6644->6699 6646 40b040 6646->6646 6703 3fe190 6646->6703 6648 3dc3d0 GetSystemTime SystemTimeToFileTime 6658 40b09a 6648->6658 6649 3f8320 12 API calls 6649->6658 6651 40bb12 Sleep 6651->6658 6655 3e5090 2 API calls 6655->6658 6658->6648 6658->6649 6658->6651 6658->6655 6659 3fe190 2 API calls 6658->6659 6669 40b4f2 6658->6669 6707 3d3f10 6658->6707 6719 3dd0f0 6658->6719 6800 4107c0 6658->6800 6803 3e47a0 6658->6803 6811 3f6890 6658->6811 6822 3f7110 6658->6822 6659->6658 6660 40fc20 30 API calls 6660->6669 6663 3fe190 GetProcessHeap RtlFreeHeap 6663->6669 6666 3f9410 8 API calls 6666->6669 6667 3e5090 GetProcessHeap RtlAllocateHeap 6667->6669 6668 3dd0f0 23 API calls 6668->6669 6669->6658 6669->6660 6669->6663 6669->6666 6669->6667 6669->6668 6670 3e1210 50 API calls 6669->6670 6829 3f8190 6669->6829 6832 40c3a0 6669->6832 6835 3df740 6669->6835 6838 3f8c10 6669->6838 6670->6669 6672 3fc076 6671->6672 6672->6672 6844 3dc3d0 6672->6844 6674 3fc131 GetTickCount 6676 3fc1a0 6674->6676 6676->6640 6679 3fdbc1 6677->6679 6678 3fe15a 6678->6642 6679->6678 6850 3d5630 6679->6850 6681 3fdd04 Sleep 6682 3fdd90 6681->6682 6683 3e5090 2 API calls 6682->6683 6684 3fdddd 6683->6684 6684->6684 6685 3fe190 2 API calls 6684->6685 6686 3fde64 FindFirstFileA 6685->6686 6687 3fe099 6686->6687 6688 3fdec8 6686->6688 6687->6642 6688->6688 6689 3fdfbb DeleteFileA FindNextFileA 6688->6689 6689->6688 6690 3fe02c FindClose 6689->6690 6690->6687 6693 3f7ef7 6692->6693 6854 40c3c0 6693->6854 6696 3f80b7 6696->6644 6697 3d5630 2 API calls 6698 3f8093 6697->6698 6698->6644 6700 3e50f5 6699->6700 6858 40d780 GetProcessHeap RtlAllocateHeap 6700->6858 6702 3e5188 6702->6646 6704 3fe1e8 6703->6704 6859 3ffb40 6704->6859 6706 3fe22c 6706->6658 6708 3d3f30 6707->6708 6709 3e5090 2 API calls 6708->6709 6710 3d3fb7 6709->6710 6711 3e5090 2 API calls 6710->6711 6712 3d3fdc 6711->6712 6862 3d45a0 6712->6862 6715 3fe190 2 API calls 6716 3d4034 6715->6716 6717 3fe190 2 API calls 6716->6717 6718 3d4075 6717->6718 6718->6658 6720 3dd1de 6719->6720 6721 3dc3d0 2 API calls 6720->6721 6722 3dd34b 6721->6722 6723 3d5630 2 API calls 6722->6723 6728 3dd3db 6723->6728 6724 3dd3f7 6724->6658 6725 3d5630 2 API calls 6726 3dd535 6725->6726 6727 3d5630 2 API calls 6726->6727 6729 3dd543 6727->6729 6728->6724 6728->6725 6730 3e5090 2 API calls 6729->6730 6785 3de1f1 6729->6785 6731 3dd81f 6730->6731 6732 3f8190 10 API calls 6731->6732 6733 3dd8e0 6732->6733 6734 40c3a0 8 API calls 6733->6734 6735 3dd8ef 6734->6735 6736 3fe190 2 API calls 6735->6736 6737 3dd9c0 6736->6737 6738 3e5090 2 API calls 6737->6738 6740 3ddc5c 6737->6740 6739 3dda49 6738->6739 6868 3fef30 6739->6868 6741 3e5090 2 API calls 6740->6741 6744 3dddea 6741->6744 6743 3ddac7 6874 40ab70 6743->6874 6746 3fe190 2 API calls 6744->6746 6750 3dde85 6746->6750 6752 3e5090 2 API calls 6750->6752 6780 3de08c 6750->6780 6751 3e5090 2 API calls 6753 3de0f2 6751->6753 6755 3ddfa0 6752->6755 6758 3fe190 2 API calls 6753->6758 6760 3e5090 2 API calls 6755->6760 6761 3de157 6758->6761 6763 3de00b 6760->6763 6764 3de18e socket 6761->6764 6882 3f9410 6761->6882 6766 3fe190 2 API calls 6763->6766 6768 3de25c 6764->6768 6764->6785 6770 3de048 6766->6770 6772 3de2fd gethostbyname 6768->6772 6773 3de2d2 setsockopt 6768->6773 6878 40dac0 6770->6878 6774 3de362 inet_ntoa inet_addr htons connect 6772->6774 6772->6785 6773->6772 6777 3de446 6774->6777 6781 3de45f 6774->6781 6777->6658 6779 3fe190 2 API calls 6779->6780 6780->6751 6782 3de4cc send 6781->6782 6783 3de4ea 6782->6783 6784 4107c0 8 API calls 6783->6784 6783->6785 6799 3de565 6784->6799 6785->6658 6786 3de62c recv 6787 3deb3b closesocket 6786->6787 6786->6799 6787->6785 6789 3deb66 6787->6789 6921 40bd80 6789->6921 6793 3fef30 10 API calls 6793->6799 6794 3deb29 6794->6787 6795 40ab70 GetProcessHeap RtlFreeHeap 6795->6799 6796 3fe190 GetProcessHeap RtlFreeHeap 6796->6799 6798 3e5090 GetProcessHeap RtlAllocateHeap 6798->6799 6799->6786 6799->6787 6799->6793 6799->6794 6799->6795 6799->6796 6799->6798 6886 3dc150 6799->6886 6890 3d4c80 6799->6890 6899 4017b0 6799->6899 6903 3feca0 6799->6903 6801 3ff560 8 API calls 6800->6801 6802 4107c7 6801->6802 6802->6658 6808 3e47d3 6803->6808 6804 3e4a74 6804->6658 6805 3e4a32 6958 3f82d0 6805->6958 6808->6804 6809 3e4949 6808->6809 6949 3e4d00 6808->6949 6809->6805 6954 3d55d0 6809->6954 6812 3f68cb CreateToolhelp32Snapshot 6811->6812 6814 3f69dd Process32First 6812->6814 6815 3f6dc7 6812->6815 6821 3f6b0b 6814->6821 6815->6658 6818 3f6d08 CloseHandle 6818->6815 6820 3f6c96 Process32Next 6820->6818 6820->6821 6821->6818 6821->6820 6988 3dfd10 lstrlenA CharLowerBuffA 6821->6988 6824 3f71a1 6822->6824 6823 3f7354 CreateProcessA 6825 3f737e 6823->6825 6826 3f7461 6823->6826 6824->6823 6827 3f73bc 6825->6827 6828 3f7415 CloseHandle CloseHandle 6825->6828 6826->6658 6827->6828 6828->6826 6830 3fef30 10 API calls 6829->6830 6831 3f819f 6830->6831 6831->6669 6989 3fbdd0 6832->6989 6997 40fb50 6835->6997 6837 3df74e 6837->6669 6839 3f8c30 6838->6839 7001 3d4590 6839->7001 6841 3f8cd9 6842 4017b0 8 API calls 6841->6842 6843 3f8de1 6841->6843 6842->6843 6843->6669 6845 3dc3fb GetSystemTime 6844->6845 6847 3dc4c5 SystemTimeToFileTime 6845->6847 6848 3dc4a7 6845->6848 6849 3dc53b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 6847->6849 6848->6847 6849->6674 6851 3d567b 6850->6851 6852 3d56d5 lstrlenA 6851->6852 6853 3d56f1 lstrlenA 6851->6853 6852->6681 6853->6681 6855 40c440 6854->6855 6855->6855 6856 3d5630 2 API calls 6855->6856 6857 3f7fc6 6856->6857 6857->6696 6857->6697 6858->6702 6860 3ffb68 GetProcessHeap RtlFreeHeap 6859->6860 6861 3ffb56 6859->6861 6860->6706 6861->6860 6863 3d45f5 6862->6863 6864 3e5090 2 API calls 6863->6864 6865 3d4bbc 6864->6865 6865->6865 6866 3fe190 2 API calls 6865->6866 6867 3d4017 6866->6867 6867->6715 6869 3fef3c 6868->6869 6870 3d5630 2 API calls 6869->6870 6871 3ff056 6870->6871 6925 3fc1c0 6871->6925 6873 3ff062 6873->6743 6875 40f770 6874->6875 6937 3d3da0 6875->6937 6879 40db24 wvsprintfA 6878->6879 6881 3de072 6879->6881 6881->6779 6883 3f941e 6882->6883 6884 4017b0 8 API calls 6883->6884 6885 3f942c 6884->6885 6885->6764 6887 3dc197 6886->6887 6889 3dc1ae 6886->6889 6888 3dc3d0 2 API calls 6887->6888 6888->6889 6889->6799 6892 3d4cc7 6890->6892 6891 3d4fad 6942 3ec930 6891->6942 6892->6891 6893 3d4dd5 6892->6893 6898 3d4ee2 6892->6898 6941 40d780 GetProcessHeap RtlAllocateHeap 6893->6941 6896 3d4e05 6897 3ffb40 2 API calls 6896->6897 6897->6898 6898->6799 6900 4017d1 6899->6900 6901 3ff560 8 API calls 6900->6901 6902 4017dc 6901->6902 6902->6799 6904 3e5090 2 API calls 6903->6904 6905 3fecfd 6904->6905 6906 3fef30 10 API calls 6905->6906 6907 3fed1f 6906->6907 6908 40ab70 2 API calls 6907->6908 6909 3fed39 6908->6909 6910 3fe190 2 API calls 6909->6910 6911 3fed4d 6910->6911 6912 3fed92 6911->6912 6913 3e5090 2 API calls 6911->6913 6912->6799 6914 3fedb9 6913->6914 6915 3fef30 10 API calls 6914->6915 6916 3fedf9 6915->6916 6917 40ab70 2 API calls 6916->6917 6918 3fee10 6917->6918 6919 3fe190 2 API calls 6918->6919 6920 3fee94 6919->6920 6920->6799 6922 40bdb2 6921->6922 6945 3fd850 6922->6945 6924 40be53 6924->6785 6928 3ff560 6925->6928 6927 3fc1e5 6927->6873 6929 3ff592 6928->6929 6930 3ff599 6929->6930 6933 3d3d00 6929->6933 6930->6927 6932 3ff5da 6932->6927 6934 3d3d20 6933->6934 6935 3d3d36 6934->6935 6936 3d4c80 8 API calls 6934->6936 6935->6932 6936->6935 6938 3d3dce 6937->6938 6939 3d3daa 6937->6939 6940 3ffb40 2 API calls 6939->6940 6940->6938 6941->6896 6943 3ec979 GetProcessHeap HeapReAlloc 6942->6943 6944 3ec9b5 GetProcessHeap HeapAlloc 6942->6944 6943->6898 6944->6898 6946 3fd884 6945->6946 6947 3d4c80 8 API calls 6946->6947 6948 3fd900 6947->6948 6948->6924 6962 40d710 6949->6962 6951 3e4d0e 6966 411d30 6951->6966 6955 3d55e0 6954->6955 6956 3d55f5 6955->6956 6981 3fc260 6955->6981 6956->6809 6959 3f82d8 6958->6959 6960 3d3da0 2 API calls 6959->6960 6961 40f77e 6960->6961 6963 40d728 6962->6963 6964 3d4c80 8 API calls 6963->6964 6965 40d730 6964->6965 6965->6951 6967 411d3e 6966->6967 6968 3e4d14 6967->6968 6970 3e4d20 6967->6970 6968->6808 6973 3d2040 6970->6973 6972 3e4d2f 6972->6968 6974 3d2052 6973->6974 6977 3df9b0 6974->6977 6976 3d2068 6976->6972 6978 3df9bc 6977->6978 6979 3d3d00 8 API calls 6978->6979 6980 3dfa94 6979->6980 6980->6976 6984 3df640 6981->6984 6985 3df65f 6984->6985 6986 3fd850 8 API calls 6985->6986 6987 3df66b 6986->6987 6987->6956 6988->6821 6990 3fbde1 6989->6990 6993 40f790 6990->6993 6994 40f7a4 6993->6994 6995 3fc1c0 8 API calls 6994->6995 6996 3fbdf1 6995->6996 6996->6669 6998 40fb88 6997->6998 6999 3ff560 8 API calls 6998->6999 7000 40fb93 6999->7000 7000->6837 7002 3ec880 7001->7002 7005 40d780 GetProcessHeap RtlAllocateHeap 7002->7005 7004 3ec8a9 7004->6841 7005->7004 8082 3db8c0 8085 3fcf60 8082->8085 8086 40e5c0 2 API calls 8085->8086 8087 3db8cf 8086->8087 8088 3f53c0 8089 3f53eb 8088->8089 8090 3d5630 2 API calls 8089->8090 8091 3f5490 8090->8091 8092 4017b0 8 API calls 8091->8092 8093 3f549c 8092->8093

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 0 3ecb50-3ecb73 1 3ecb7f-3ecbce 0->1 2 3ecb75 0->2 3 3ecbf7-3ecc03 1->3 4 3ecbd0-3ecbf5 1->4 2->1 5 3ecc09-3eccf4 3->5 4->5 6 3ecd08-3ecd44 5->6 7 3eccf6-3ecd06 5->7 8 3ecd4a-3ecd92 call 3e5090 6->8 7->8 11 3ecd98-3ecda1 8->11 11->11 12 3ecda3-3ecdd1 call 3fe190 11->12 15 3ece09-3ece45 12->15 16 3ecdd3-3ece01 12->16 19 3ece6f-3ecec0 15->19 20 3ece47-3ece6e 15->20 16->15 17 3ece03 16->17 17->15 21 3ecf1a-3ecf84 call 3e5090 LoadLibraryA 19->21 22 3ecec2-3eced9 19->22 27 3ecf98-3ecfd1 call 3fe190 21->27 28 3ecf86-3ecf92 21->28 23 3ecedb-3ecf00 22->23 24 3ecf02-3ecf14 22->24 23->21 24->21 31 3ecfd3-3ecfef 27->31 32 3ecff0-3ed0a6 call 3e5090 GetProcAddress call 3fe190 27->32 28->27 37 3ed0df-3ed148 32->37 38 3ed0a8-3ed0de FreeLibrary 32->38 39 3ed14a-3ed171 37->39 40 3ed177-3ed1d0 RtlAllocateHeap 37->40 39->40 41 3ed1d2-3ed232 FreeLibrary 40->41 42 3ed233-3ed291 GetAdaptersInfo 40->42 43 3ed297-3ed347 HeapFree HeapAlloc 42->43 44 3ed404-3ed45d GetAdaptersInfo 42->44 45 3ed35b-3ed35d 43->45 46 3ed349-3ed355 43->46 47 3ed45f-3ed475 44->47 48 3ed4a4-3ed4a6 44->48 52 3ed3f2-3ed3fe 45->52 53 3ed363-3ed3b2 FreeLibrary 45->53 46->45 47->48 49 3ed477-3ed49e 47->49 50 3ed4ac-3ed50c call 3e5090 48->50 51 3edf63 48->51 49->48 61 3ed510-3ed519 50->61 55 3edf6d-3edfbb 51->55 52->44 56 3ed3e9-3ed3f1 53->56 57 3ed3b4-3ed3e3 53->57 59 3edfcf-3ee00f HeapFree 55->59 60 3edfbd-3edfc9 55->60 57->56 62 3ee046-3ee06c FreeLibrary 59->62 63 3ee011-3ee040 59->63 60->59 61->61 64 3ed51b-3ed592 call 3fe190 61->64 63->62 67 3ed5fa-3ed606 64->67 68 3ed594-3ed5d2 64->68 69 3ed60c-3ed61e 67->69 68->69 70 3ed5d4-3ed5f8 68->70 71 3ed624-3ed664 69->71 70->69 72 3ed67a-3ed6ac 71->72 73 3ed666-3ed678 71->73 74 3ed6ae-3ed6de 72->74 75 3ed6e4-3ed6e7 72->75 73->75 74->75 76 3ed6ed-3ed6f1 75->76 77 3ed70d-3ed70f 76->77 78 3ed6f3-3ed6f5 76->78 81 3ed711-3ed72c 77->81 79 3ed709-3ed70b 78->79 80 3ed6f7-3ed6fd 78->80 79->81 80->77 82 3ed6ff-3ed707 80->82 83 3ed9c8-3ed9eb 81->83 84 3ed732-3ed74f 81->84 82->76 82->79 87 3ed9f1-3ed9f3 83->87 85 3ed788-3ed7ab 84->85 86 3ed751-3ed786 84->86 89 3ed7cb-3ed7ce 85->89 90 3ed7ad-3ed7c5 85->90 86->89 87->71 88 3ed9f9-3eda01 87->88 91 3edef5-3edf61 call 40dcb0 88->91 92 3ed7d4-3ed7d8 89->92 90->89 91->55 94 3ed7da-3ed7dc 92->94 95 3ed7f4-3ed7f6 92->95 96 3ed7de-3ed7e4 94->96 97 3ed7f0-3ed7f2 94->97 99 3ed7f8-3ed81e 95->99 96->95 100 3ed7e6-3ed7ee 96->100 97->99 101 3ed8ed-3ed916 99->101 102 3ed824-3ed867 99->102 100->92 100->97 101->83 105 3ed91c-3ed957 101->105 103 3ed879-3ed88e 102->103 104 3ed869-3ed877 102->104 106 3ed894-3ed8d8 103->106 104->106 107 3ed959-3ed97f 105->107 108 3ed981-3ed9c2 105->108 109 3ed8de-3ed8e8 106->109 110 3eda06-3eda4e call 3e5090 106->110 107->83 108->83 109->87 113 3eda50-3eda8a 110->113 114 3eda91-3eda96 110->114 113->114 115 3eda98-3edaa1 114->115 115->115 116 3edaa3-3edae4 call 3fe190 115->116 119 3edae6-3edb0c 116->119 120 3edb12-3edb3d 116->120 119->120 121 3edb43-3edb55 120->121 122 3eddd1 120->122 124 3edb57-3edb79 121->124 123 3eddd3-3ede15 122->123 125 3ede2d-3ede58 123->125 126 3ede17-3ede2b 123->126 127 3edbbd-3edc3b 124->127 128 3edb7b-3edbb6 124->128 132 3ede8f-3edea5 125->132 133 3ede5a-3ede8d 125->133 131 3edea7-3edeee call 40dcb0 126->131 129 3edc3d-3edc85 127->129 130 3edcab-3edd3a 127->130 128->127 134 3edc9b-3edca6 129->134 135 3edc87-3edc99 129->135 136 3edd3c-3edd40 130->136 137 3edd41-3eddc3 130->137 131->91 132->131 133->131 134->130 135->130 136->137 137->124 139 3eddc9-3eddcf 137->139 139->123
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000), ref: 003ECF48
                                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 003ED03E
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 003ED0BE
                                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000,00000288), ref: 003ED182
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 003ED1F3
                                                                                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 003ED242
                                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,00000000), ref: 003ED2B1
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288), ref: 003ED2FF
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 003ED37B
                                                                                                                                                                                                                                                                              • GetAdaptersInfo.IPHLPAPI(00000000,00000288), ref: 003ED426
                                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(?,00000000,?), ref: 003EDFD9
                                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 003EE04A
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Free$Library$Heap$AdaptersInfo$AddressAllocAllocateLoadProc
                                                                                                                                                                                                                                                                              • String ID: "1)s$C$^ $COd*
                                                                                                                                                                                                                                                                              • API String ID: 2641544653-1910083588
                                                                                                                                                                                                                                                                              • Opcode ID: f90f04daf7177f59e001c26971f67fd6ea149a736ca7c17ef28fc47efed7866f
                                                                                                                                                                                                                                                                              • Instruction ID: e9c93c0b00af12f9d225ca2ea533171fe325f3528a0ff75abb85a2162c04fa8e
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f90f04daf7177f59e001c26971f67fd6ea149a736ca7c17ef28fc47efed7866f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18C2CC7C90062ADBD7049F63FD982E9BBB1FB98310B12C579DC85A22B4EB354465CB4C

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 850 3fdb90-3fdbbf 851 3fdbf5-3fdbfd 850->851 852 3fdbc1-3fdbef 850->852 853 3fe15a-3fe160 851->853 854 3fdc03-3fdd8b call 40a7b0 call 3d5630 Sleep 851->854 852->851 859 3fdd90-3fdd95 854->859 859->859 860 3fdd97-3fdda1 859->860 861 3fdda3-3fdda9 860->861 861->861 862 3fddab-3fddfc call 3e5090 861->862 865 3fde00-3fde05 862->865 865->865 866 3fde07-3fde13 865->866 867 3fde14-3fde1a 866->867 867->867 868 3fde1c-3fdec2 call 3fe190 FindFirstFileA 867->868 871 3fe099-3fe0b0 868->871 872 3fdec8-3fdeda 868->872 873 3fe11a-3fe159 call 40dcb0 871->873 874 3fe0b2-3fe0f6 871->874 875 3fdee3-3fdef5 872->875 874->873 876 3fe0f8-3fe114 874->876 878 3fdf3d-3fdf7b 875->878 879 3fdef7-3fdf29 875->879 876->873 880 3fdf7d-3fdf94 878->880 881 3fdf9a-3fdfa0 878->881 879->878 883 3fdf2b-3fdf37 879->883 880->881 884 3fdfa2-3fdfa7 881->884 883->878 884->884 885 3fdfa9-3fdfb1 884->885 886 3fdfb3-3fdfb9 885->886 886->886 887 3fdfbb-3fe026 DeleteFileA FindNextFileA 886->887 888 3fe02c-3fe051 887->888 889 3fdee0 887->889 890 3fe07d-3fe093 FindClose 888->890 891 3fe053-3fe076 888->891 889->875 890->871 891->890
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?), ref: 003FDD32
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                                                                              • Opcode ID: 9896f0692c7a945c184695a23b077eef898f135603a4be54323b7e50144a039c
                                                                                                                                                                                                                                                                              • Instruction ID: ef3897f708e636742861b568f62c02cf6c91d2ad11465bde9c9286ab05bf31f5
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9896f0692c7a945c184695a23b077eef898f135603a4be54323b7e50144a039c
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4E1D338901619EBE7048F63FD581E9BBB5FB98320B52C5B9DC91632B4DB7109A5CB0C
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 004119D3
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3789849863-0
                                                                                                                                                                                                                                                                              • Opcode ID: f0c8e90a7812ec26543ebb0d6f202b69d8a23d66ad860b7dc14d74dd22591ddf
                                                                                                                                                                                                                                                                              • Instruction ID: da266b5b061ca0a6892f2c01b89f9d94fed97059e7085986a7ed3845270a8eb1
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0c8e90a7812ec26543ebb0d6f202b69d8a23d66ad860b7dc14d74dd22591ddf
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09E0ED7880460DDBA700DFA5FC484E9BFB4F748310B4185A9DC9593250EB301168CB58
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 003F1C01
                                                                                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 003F1F0E
                                                                                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 003F1F61
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 003F20AF
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 003F21B9
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003F27C9
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemove
                                                                                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$COd*$\
                                                                                                                                                                                                                                                                              • API String ID: 274774477-1063264351
                                                                                                                                                                                                                                                                              • Opcode ID: 927c266b6a5c9ba0aaf110add2fd3b9cb9b54757e5b58e8191254adfefbeace1
                                                                                                                                                                                                                                                                              • Instruction ID: ffe79ea9e97b16b704754109523dcde391f4fedf401a4448eaf9a0ae35e0d2ad
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 927c266b6a5c9ba0aaf110add2fd3b9cb9b54757e5b58e8191254adfefbeace1
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AF2D078900619EBD7089F62FD582E97BB1FB98310F11C5B9DD85A32B4EB310A64CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 406 3dd0f0-3dd1dc 407 3dd1de-3dd1ea 406->407 408 3dd1f0-3dd289 call 3dc390 406->408 407->408 411 3dd2be-3dd3f5 call 3dc3d0 call 3d5630 408->411 412 3dd28b-3dd2aa 408->412 418 3dd405-3dd414 411->418 419 3dd3f7-3dd404 call 3fafd0 411->419 412->411 413 3dd2ac-3dd2b8 412->413 413->411 421 3dd469-3dd47b 418->421 422 3dd416-3dd457 418->422 423 3dd47d-3dd482 421->423 422->423 424 3dd459-3dd467 422->424 426 3dd50c 423->426 427 3dd488-3dd494 423->427 424->423 429 3dd50e-3dd54e call 3d5630 * 2 426->429 428 3dd496-3dd4ec 427->428 430 3dd612-3dd65e 428->430 431 3dd4f2-3dd508 428->431 446 3debdd-3debeb call 3fafd0 429->446 447 3dd554-3dd5b9 429->447 433 3dd6ba-3dd6f6 430->433 434 3dd660-3dd677 430->434 431->428 435 3dd50a 431->435 439 3dd70c-3dd72c 433->439 440 3dd6f8-3dd70a 433->440 437 3dd67d-3dd6b8 434->437 438 3dd732-3dd734 434->438 435->426 437->438 442 3dd7bc-3dd7e1 438->442 443 3dd73a-3dd74f 438->443 439->438 440->438 442->429 445 3dd751-3dd777 443->445 449 3dd79e-3dd7b6 445->449 450 3dd779-3dd797 445->450 451 3dd5c0-3dd5c5 447->451 449->445 453 3dd7b8-3dd7ba 449->453 450->449 451->451 454 3dd5c7-3dd5cf 451->454 453->442 455 3dd5d0-3dd5d6 454->455 455->455 456 3dd5d8-3dd5f5 455->456 457 3dd5fb-3dd60d 456->457 458 3dd7e6-3dd7ec 456->458 459 3dd7f2-3dd83b call 3e5090 457->459 458->459 462 3dd83d-3dd869 459->462 463 3dd86b-3dd880 459->463 464 3dd8d4-3dd975 call 3f8190 call 40c3a0 call 3fafd0 462->464 465 3dd8b4-3dd8cd 463->465 466 3dd882-3dd8b2 463->466 473 3dd98d-3dd9b2 464->473 474 3dd977-3dd98b 464->474 465->464 466->464 475 3dd9b8-3dda01 call 3fe190 call 3f8250 473->475 474->475 480 3dda07-3dda5e call 3e5090 475->480 481 3ddd40-3ddd92 475->481 488 3ddab1 480->488 489 3dda60-3ddaa3 480->489 483 3dddaa-3dde12 call 3ff990 call 3e5090 481->483 484 3ddd94-3ddda5 481->484 495 3dde3d-3ddec3 call 3ff990 call 3fe190 483->495 496 3dde14-3dde36 483->496 484->483 491 3ddabb-3ddb17 call 3fef30 call 3d1350 call 40ab70 call 3fe190 488->491 489->491 492 3ddaa5-3ddaaf 489->492 511 3ddb2d-3ddb2f 491->511 512 3ddb19-3ddb26 491->512 492->491 507 3ddec5-3dded1 495->507 508 3dded7-3ddf0a call 3ff990 495->508 496->495 507->508 516 3de0bc-3de0d2 508->516 517 3ddf10-3ddf66 508->517 514 3ddb35-3ddc0e call 40cee0 call 40bd80 call 3e5090 511->514 515 3ddc90-3ddca1 511->515 512->511 543 3ddc10-3ddc1c 514->543 544 3ddc22-3ddc8a call 3f8190 call 40c3a0 call 3fafd0 call 3fe190 514->544 515->481 521 3ddca7-3ddcc4 515->521 518 3de0d4-3de0e0 516->518 519 3de0e6-3de183 call 3e5090 call 3ff990 call 3fe190 516->519 522 3ddf68-3ddf80 517->522 523 3ddf82-3ddf8e 517->523 518->519 547 3de18e-3de1ef socket 519->547 548 3de185-3de189 call 3f9410 519->548 527 3ddd1e-3ddd39 521->527 528 3ddcc6-3ddd1c 521->528 524 3ddf94-3de0b7 call 3e5090 call 3ff990 call 3e5090 call 3fe190 call 3f8250 call 40dac0 call 3fe190 call 3ff990 522->524 523->524 524->516 527->481 528->481 543->544 544->515 552 3de25c-3de299 547->552 553 3de1f1-3de212 547->553 548->547 555 3de29b-3de2a5 552->555 556 3de2a7-3de2b8 552->556 553->446 558 3de218-3de235 553->558 560 3de2cc-3de2d0 555->560 556->560 561 3de2ba-3de2c6 556->561 558->446 563 3de23b-3de25b call 3fafd0 558->563 566 3de2fd-3de35c gethostbyname 560->566 567 3de2d2-3de2f7 setsockopt 560->567 561->560 566->446 571 3de362-3de444 inet_ntoa inet_addr htons connect 566->571 567->566 574 3de45f-3de4a2 571->574 575 3de446-3de45e call 3fafd0 571->575 580 3de4bc-3de4ec call 3f8250 call 40f3e0 send call 3f8250 574->580 581 3de4a4-3de4b6 574->581 592 3de54c-3de5b5 call 4107c0 580->592 593 3de4ee-3de530 580->593 581->580 599 3de5c0-3de5d1 592->599 593->446 594 3de536-3de54b call 3fafd0 593->594 600 3de606-3de626 599->600 601 3de5d3-3de604 599->601 602 3de62c-3de673 recv 600->602 601->602 603 3de679-3de68b call 3dc150 602->603 604 3deb3b-3deb64 closesocket 602->604 603->604 610 3de691-3de6fd call 3f8250 call 3d4c80 call 3f8240 603->610 606 3deb66-3debcb call 40cee0 call 40bd80 604->606 607 3debd1-3debd7 604->607 606->607 607->446 610->604 620 3de703-3de73c call 4017b0 610->620 623 3dea25-3dea42 620->623 624 3de742-3de7d5 call 3e5090 call 3fef30 call 3d1350 call 40ab70 620->624 625 3dea55-3dea66 623->625 626 3dea44-3dea4f call 3f8250 623->626 644 3de7e5-3de804 624->644 645 3de7d7-3de7e3 624->645 629 3dea6c-3deaa1 call 3f8250 625->629 630 3deae9-3deafa 625->630 626->604 626->625 639 3deb29-3deb35 629->639 640 3deaa7-3deae2 629->640 630->599 635 3deb00-3deb24 630->635 635->599 639->604 640->630 646 3de80a-3de84e call 3fe190 644->646 645->646 649 3de9f9-3dea1f 646->649 650 3de854-3de8c2 call 3feca0 646->650 649->623 653 3de9ce-3de9f3 650->653 654 3de8c8-3de9b4 call 3e5090 call 3fef30 call 3d1350 call 40ab70 call 3fe190 650->654 653->649 654->604 665 3de9ba-3de9c7 654->665 665->653
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: lstrlen
                                                                                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                                                                                              • API String ID: 1659193697-2043925204
                                                                                                                                                                                                                                                                              • Opcode ID: f38a64794ace25e03c8e4b8c895b361df83942284b032ecdc440dc0a69c9a12a
                                                                                                                                                                                                                                                                              • Instruction ID: 716217635e545887406ff83f2e50c88cf5e03939a884c95a06f7a35c59937bf1
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f38a64794ace25e03c8e4b8c895b361df83942284b032ecdc440dc0a69c9a12a
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78E2AE7D901619EBD7049F62FD582E8BBB5FB98310B11C4BADC85632B4EB310A64CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 666 3effa0-3f0144 RegisterServiceCtrlHandlerA 667 3f0146-3f015b 666->667 668 3f0161-3f0167 666->668 667->668 669 3f016d-3f023d SetServiceStatus CreateEventA 668->669 670 3f0555-3f058e 668->670 671 3f023f-3f0245 669->671 672 3f024b-3f02cd SetServiceStatus 669->672 671->672 673 3f02d0-3f0302 WaitForSingleObject 672->673 673->673 674 3f0304-3f033b 673->674 675 3f033d-3f034f 674->675 676 3f0351-3f0376 674->676 677 3f037c-3f03b2 call 3ff120 675->677 676->677 680 3f03cb-3f0405 677->680 681 3f03b4-3f03c6 677->681 683 3f0407-3f043e 680->683 684 3f0440-3f0450 680->684 682 3f0457-3f054f SetServiceStatus CloseHandle SetServiceStatus 681->682 682->670 683->682 684->682
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(00A0E3B8,003F9E30), ref: 003F0120
                                                                                                                                                                                                                                                                              • SetServiceStatus.SECHOST(00A19DB8,0041E98C), ref: 003F01D1
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 003F01FE
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00A19DB8,0041E98C), ref: 003F0283
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000224,00001388), ref: 003F02F7
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00A19DB8,0041E98C), ref: 003F0462
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000224), ref: 003F0481
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00A19DB8,0041E98C), ref: 003F0537
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                              • Opcode ID: 147e6961fe1ec16cd8b010bf14868d6a1331aef2b424348a5d0e73b3a56cf032
                                                                                                                                                                                                                                                                              • Instruction ID: b960990c3450b6245b9fd1e2d8b7ae9988250b95b26c5e7d507c230919af6e95
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 147e6961fe1ec16cd8b010bf14868d6a1331aef2b424348a5d0e73b3a56cf032
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAF157BC905619EBD7089F63FD586E8BBB5FB98300B61C5BADD84522B4E7310660DB0C

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 685 4107e0-41083f 686 410841-410853 685->686 687 410855-410883 685->687 688 410889-4108c3 686->688 687->688 689 4108c5-4108ff 688->689 690 410906-41093d 688->690 689->690 691 410978 690->691 692 41093f-410976 690->692 693 41097a-410a0b call 4004d0 call 3dc390 call 3fef20 691->693 692->693 700 410a1b 693->700 701 410a0d-410a19 call 3df370 693->701 702 410a25-410a91 GetComputerNameA 700->702 701->702 704 410b63-410bde call 3e5090 702->704 705 410a97-410b0d call 3e5090 702->705 712 410be0-410be9 704->712 711 410b13-410b1c 705->711 711->711 713 410b1e-410b5c call 3fe190 711->713 712->712 714 410beb-410c70 call 3fe190 call 3f8190 call 40c3a0 call 3fafd0 712->714 713->704 725 410c72-410c7e 714->725 726 410c84-410c9e call 3df740 714->726 725->726 729 410ca0-410cb2 726->729 729->729 730 410cb4-410cd2 729->730 731 410cd8-410cdd 730->731 731->731 732 410cdf-410ce7 731->732 733 410ce8-410cee 732->733 733->733 734 410cf0-410d3d 733->734 735 410d53-410d5f 734->735 736 410d3f-410d51 734->736 737 410d65-410f2f call 40dcb0 call 3ecb50 call 3d5630 call 3ff990 call 3df740 735->737 736->737 748 410f31-410f3c 737->748 749 410f42-410f96 call 3ff990 call 3df740 737->749 748->749 754 410f98-410fa5 749->754 755 410fac-411068 call 3ff990 call 3df740 call 3ff990 call 3df740 749->755 754->755 764 411096 755->764 765 41106a-411094 755->765 766 411098-4110e1 call 3ff990 764->766 765->766 769 4110e3-41111e 766->769 770 411125-41117a call 3df740 766->770 769->770 773 411188-41130b call 3e5090 call 3ff990 call 3fe190 call 3df740 call 3ff990 call 3df740 call 3ff990 call 3df740 770->773 774 41117c-411182 770->774 791 411339-411357 773->791 792 41130d-411337 773->792 774->773 793 41135d-411410 call 3df790 call 3f6ed0 call 3ff990 791->793 792->793 800 411440-41144c 793->800 801 411412-41143e 793->801 802 411452-4114fe call 3df740 call 3eca50 call 3ff990 call 3f8250 call 40f3e0 call 3f4110 800->802 801->802 815 411500-411531 802->815 816 411533-41153f 802->816 817 411545-411564 call 4107c0 815->817 816->817 820 411566-411576 817->820 821 41157c-4115ff call 3f8250 call 40f3e0 call 4017b0 call 40aa60 817->821 820->821 830 411601-411636 821->830 831 411638-411650 821->831 832 411656-411660 call 40f410 830->832 831->832 834 411665-4116c7 call 40dcb0 832->834 837 4116c9-4116d5 834->837 838 4116db-411708 call 40dcb0 834->838 837->838 841 411726-411741 838->841 842 41170a-411724 838->842 843 411747-41179c call 40dcb0 call 3fafd0 call 40ab70 841->843 842->843
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000010), ref: 00410A89
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                                                                                              • String ID: COd*$h.$r?T
                                                                                                                                                                                                                                                                              • API String ID: 3545744682-1249623848
                                                                                                                                                                                                                                                                              • Opcode ID: 9efe43bda2a5cadaee41345ecdca758d678cd1783dc93a6398278472ebb8df32
                                                                                                                                                                                                                                                                              • Instruction ID: 85bc8bab857204b219bdff140f97fc877f798f2de1382d2b4c24a2bf86b4f88d
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9efe43bda2a5cadaee41345ecdca758d678cd1783dc93a6398278472ebb8df32
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F692CC7C901619EBE704DFA2FD946E9BB71FB88310B11C47ADC81622B4EB3406A5CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 892 3fc4c0-3fc525 call 412380 895 3fc527-3fc56b 892->895 896 3fc5a6-3fc5c3 892->896 895->896 897 3fc56d-3fc5a4 895->897 898 3fc5fe-3fc621 896->898 899 3fc5c5-3fc5fc 896->899 897->896 900 3fc628-3fc6d0 call 3ff120 898->900 899->900 903 3fc71b-3fc763 CreateFileA 900->903 904 3fc6d2-3fc6ef 900->904 907 3fc765-3fc7d1 call 4018b0 903->907 908 3fc7d2-3fc7f9 903->908 905 3fc6fb-3fc71a call 4018b0 904->905 906 3fc6f1 904->906 906->905 911 3fc7fc-3fc830 908->911 914 3fc895-3fc8df 911->914 915 3fc832-3fc893 911->915 916 3fc8e5-3fca35 call 40d7e0 call 4104b0 WriteFile 914->916 915->916 921 3fca8a-3fca8c 916->921 922 3fca37-3fca6a 916->922 921->911 924 3fca92-3fcae6 CloseHandle call 4018b0 921->924 922->921 923 3fca6c-3fca88 922->923 923->921 926 3fcaeb-3fcb17 924->926
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,-0000004B,00000009,?), ref: 003FC740
                                                                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 003FC99C
                                                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 003FCACD
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                                                                              • String ID: d*
                                                                                                                                                                                                                                                                              • API String ID: 1065093856-3078804402
                                                                                                                                                                                                                                                                              • Opcode ID: ca1c955cac7cbbfac289d0c4d6d8b56bd53b05a99561beff5355a9dbd912a87c
                                                                                                                                                                                                                                                                              • Instruction ID: 37098da4d66c89d496774767b6bfd8a4001cca80723d5e0375c8f7ca906c456a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca1c955cac7cbbfac289d0c4d6d8b56bd53b05a99561beff5355a9dbd912a87c
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46F1AF7C900618EBE7049F63FD986E9BB74FB98311B21C5BADD80A32A4E7354560CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 927 3f7110-3f71ef call 40dcb0 930 3f7207-3f7232 call 40dcb0 927->930 931 3f71f1-3f7201 927->931 934 3f7258-3f7340 930->934 935 3f7234-3f7252 930->935 931->930 936 3f7354-3f7378 CreateProcessA 934->936 937 3f7342-3f734e 934->937 935->934 938 3f737e-3f73ba 936->938 939 3f7461-3f7486 936->939 937->936 940 3f73bc-3f73e2 938->940 941 3f73e4-3f7401 938->941 942 3f74a9-3f74d6 939->942 943 3f7488-3f74a3 939->943 944 3f7415-3f745f CloseHandle * 2 940->944 941->944 945 3f7403-3f740f 941->945 943->942 944->942 945->944
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,0040BCA5,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,?), ref: 003F7370
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?), ref: 003F7419
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?), ref: 003F742F
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                                                                                              • Opcode ID: 54e38e654c9c2d2f307d8bbb9bd9ede20e1ca56a8ca8e058ec10787e0cf206eb
                                                                                                                                                                                                                                                                              • Instruction ID: 5165e93e2f5ffe8fd55fb3a93b8bddd7bbcfd1dcbf1c911afe3e8ea09d88c651
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54e38e654c9c2d2f307d8bbb9bd9ede20e1ca56a8ca8e058ec10787e0cf206eb
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19A1AD78905618EBD704CF93FE542E8BBB5FB88711F21C5BADC80A22A4E7744660DB4C

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 946 40ad30-40ad7d 947 40adb8 946->947 948 40ad7f-40adb6 946->948 949 40adba-40aeda call 3dc390 * 2 947->949 948->949 954 40af27-40af43 949->954 955 40aedc-40aef9 949->955 956 40af4a-40afba 954->956 955->956 957 40aefb-40af25 955->957 958 40afda-40b04a call 3fbf80 call 40d760 call 3fdb90 call 3f7ee0 call 3e5090 956->958 959 40afbc-40afcb 956->959 957->956 971 40b050-40b055 958->971 959->958 960 40afcd-40afd4 959->960 960->958 971->971 972 40b057-40b063 971->972 973 40b065-40b06b 972->973 973->973 974 40b06d-40b0ca call 3fe190 973->974 977 40b0d0-40b181 call 3dc3d0 call 3f8320 974->977 982 40b187 977->982 983 40baad-40bafe call 4107c0 977->983 984 40b191-40b1b4 982->984 985 40b189-40b18b 982->985 991 40bb00-40bb0c 983->991 992 40bb12-40bb2c Sleep 983->992 987 40b1b6-40b1c2 984->987 988 40b1c8-40b282 call 40d7e0 984->988 985->983 985->984 987->988 996 40b288-40b308 call 3dc3d0 988->996 997 40ba4e-40baa7 988->997 991->992 994 40bb46-40bb8d call 3e47a0 call 3f6890 992->994 995 40bb2e-40bb40 992->995 1006 40bb93-40bbbb 994->1006 1007 40bcdd-40bcef 994->1007 995->994 1003 40b30e 996->1003 1004 40b39f-40b43b call 3d3f10 call 3e5090 996->1004 997->983 1008 40b310-40b313 1003->1008 1009 40b319-40b399 call 3f8320 1003->1009 1023 40b467-40b478 call 3dd0f0 1004->1023 1024 40b43d-40b44f 1004->1024 1012 40bbd1-40bc16 1006->1012 1013 40bbbd-40bbcf 1006->1013 1007->977 1008->1004 1008->1009 1009->1004 1017 40bc18-40bc28 1012->1017 1018 40bc2a-40bc49 1012->1018 1016 40bc50-40bc57 1013->1016 1021 40bcb2-40bcd7 1016->1021 1022 40bc59-40bc88 1016->1022 1017->1016 1018->1016 1021->1007 1025 40bc96-40bca0 call 3f7110 1022->1025 1026 40bc8a-40bc90 1022->1026 1032 40b47d-40b4f0 call 3fe190 1023->1032 1027 40b451-40b457 1024->1027 1028 40b459-40b45f 1024->1028 1033 40bca5-40bca8 1025->1033 1026->1025 1031 40b465 1027->1031 1028->1031 1031->1023 1036 40b4f2-40b4fe 1032->1036 1037 40b504-40b584 call 3e1210 call 40fc20 1032->1037 1033->1021 1036->1037 1042 40b94a-40b9a5 call 40dcb0 1037->1042 1043 40b58a-40b5a1 1037->1043 1051 40b9ab-40b9d5 1042->1051 1052 40ba3c-40ba48 1042->1052 1044 40b5d0-40b60a call 3e5090 1043->1044 1045 40b5a3-40b5ba 1043->1045 1053 40b60c-40b636 1044->1053 1054 40b63d-40b6a1 call 3f8190 call 40c3a0 call 3fafd0 1044->1054 1045->1044 1047 40b5bc-40b5ce 1045->1047 1047->1044 1055 40ba04-40ba22 1051->1055 1056 40b9d7-40ba02 1051->1056 1052->997 1053->1054 1065 40b6e0-40b858 call 3fe190 call 3f9410 call 3df740 call 3f8c10 call 3f9410 call 3fafd0 call 3e5090 call 3dd0f0 1054->1065 1066 40b6a3-40b6d9 1054->1066 1057 40ba29-40ba34 1055->1057 1056->1057 1057->996 1059 40ba3a 1057->1059 1059->997 1083 40b870-40b882 1065->1083 1084 40b85a-40b86e 1065->1084 1066->1065 1085 40b888-40b944 call 3fe190 call 3e1210 call 40fc20 1083->1085 1084->1085 1085->1042
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(000008AE), ref: 0040BB17
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                                                              • String ID: C:\depbjdo\ktwsjztevxgl.exe$COd*$n3eh13quo7ee "c:\depbjdo\ovkmkkgit.exe"
                                                                                                                                                                                                                                                                              • API String ID: 3472027048-572241780
                                                                                                                                                                                                                                                                              • Opcode ID: 2da718b192668afe7ebaa34c2337bd7227b9ef42cbc66debbd9af5872461cf95
                                                                                                                                                                                                                                                                              • Instruction ID: a37e85cc4ae38573d5a257b6061c633d6c038f464b643ebf0eb51fab504cec8f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2da718b192668afe7ebaa34c2337bd7227b9ef42cbc66debbd9af5872461cf95
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A392A17C900619EBD704DF62FE546E9BBB1FB98310B11C5BADC81632A4EB340A65CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1092 3f6890-3f68c9 1093 3f68fc-3f6908 1092->1093 1094 3f68cb-3f68da 1092->1094 1095 3f690e-3f69d7 CreateToolhelp32Snapshot 1093->1095 1094->1095 1096 3f68dc-3f68fa 1094->1096 1097 3f69dd-3f6a6a 1095->1097 1098 3f6dc7-3f6e14 call 40dcb0 1095->1098 1096->1095 1100 3f6a6c-3f6a98 1097->1100 1101 3f6a9a-3f6ac6 1097->1101 1103 3f6acb-3f6b09 Process32First 1100->1103 1101->1103 1104 3f6b4c-3f6b4e 1103->1104 1105 3f6b0b-3f6b32 1103->1105 1106 3f6d08 1104->1106 1107 3f6b54 1104->1107 1105->1104 1108 3f6b34-3f6b46 1105->1108 1109 3f6d0a-3f6d5d 1106->1109 1110 3f6b60-3f6b74 1107->1110 1108->1104 1111 3f6d5f-3f6d83 1109->1111 1112 3f6d97-3f6dc1 CloseHandle 1109->1112 1113 3f6b80-3f6b92 1110->1113 1111->1112 1114 3f6d85-3f6d91 1111->1114 1112->1098 1113->1113 1115 3f6b94-3f6c01 call 3dfd10 1113->1115 1114->1112 1118 3f6c07-3f6c0b 1115->1118 1119 3f6c0d-3f6c0f 1118->1119 1120 3f6c27-3f6c29 1118->1120 1121 3f6c23-3f6c25 1119->1121 1122 3f6c11-3f6c17 1119->1122 1123 3f6c2c-3f6c2e 1120->1123 1121->1123 1122->1120 1124 3f6c19-3f6c21 1122->1124 1125 3f6e15-3f6e50 1123->1125 1126 3f6c34-3f6c61 1123->1126 1124->1118 1124->1121 1127 3f6e95-3f6eba 1125->1127 1128 3f6e52-3f6e90 1125->1128 1129 3f6c96-3f6d02 Process32Next 1126->1129 1130 3f6c63-3f6c90 1126->1130 1127->1109 1128->1109 1129->1106 1129->1110 1130->1129
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 003F69A2
                                                                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 003F6AD3
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2353314856-0
                                                                                                                                                                                                                                                                              • Opcode ID: b8dc6f780a0c4721f501fa7c382d97a630ef0a25dc28a617ce380edfbc654701
                                                                                                                                                                                                                                                                              • Instruction ID: af20c1945c6f0e5776ac979b17fd68ef939f41d3c438eb9a823dceb05a09fa1a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8dc6f780a0c4721f501fa7c382d97a630ef0a25dc28a617ce380edfbc654701
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1F18D7C901619EBD7049F63FE582E8BB75FB98310B62C4B9CC8492274EB3109A4CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1131 3d1470-3d1537 1132 3d1539-3d153e 1131->1132 1133 3d1545-3d1551 1131->1133 1132->1133 1134 3d156d-3d1592 1133->1134 1135 3d1553-3d1567 1133->1135 1136 3d1594-3d15b0 1134->1136 1137 3d15b2 1134->1137 1135->1134 1138 3d15b4-3d164a call 3ff120 1136->1138 1137->1138 1141 3d1950 1138->1141 1142 3d1650-3d16b0 call 3e5090 1138->1142 1143 3d1955-3d19a3 1141->1143 1148 3d16d0-3d16ee 1142->1148 1149 3d16b2-3d16ce 1142->1149 1145 3d19a5-3d19ba 1143->1145 1146 3d1a20-3d1a44 1143->1146 1145->1146 1158 3d19bc-3d1a14 1145->1158 1150 3d1a4a-3d1aea call 3e06b0 * 4 1146->1150 1151 3d1af0-3d1b07 1146->1151 1155 3d16f4-3d1721 GetProcAddress 1148->1155 1149->1155 1150->1151 1152 3d1b09 1151->1152 1153 3d1b13-3d1b3a call 4018b0 1151->1153 1152->1153 1159 3d1735-3d175c call 3e5090 1155->1159 1160 3d1723-3d172f 1155->1160 1158->1146 1163 3d1a16 1158->1163 1168 3d178f-3d185f call 3fe190 GetProcAddress call 3fe190 1159->1168 1169 3d175e-3d1781 1159->1169 1160->1159 1163->1146 1179 3d18bb-3d18f8 1168->1179 1180 3d1861-3d1868 1168->1180 1169->1168 1172 3d1783-3d1789 1169->1172 1172->1168 1182 3d18fa-3d190f 1179->1182 1183 3d1923-3d1932 1179->1183 1180->1179 1181 3d186a-3d1873 1180->1181 1186 3d187a-3d187c 1181->1186 1182->1183 1185 3d1911-3d191d 1182->1185 1184 3d1939-3d194e 1183->1184 1184->1143 1185->1183 1187 3d187e-3d18b4 1186->1187 1188 3d18b9 1186->1188 1187->1184 1188->1179
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,00000000), ref: 003D1703
                                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,00000000), ref: 003D17E5
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                                                                                              • String ID: r?T
                                                                                                                                                                                                                                                                              • API String ID: 190572456-1223819929
                                                                                                                                                                                                                                                                              • Opcode ID: 40aac54498769b5ffcda292c67f3261869c431e8ebf947143fea97160d4e5cfb
                                                                                                                                                                                                                                                                              • Instruction ID: baf578e863d09daee6e66b2954ceded87a31a949d4751f3c1514643339da1b68
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40aac54498769b5ffcda292c67f3261869c431e8ebf947143fea97160d4e5cfb
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11029EBC900615EBE7049FA3FD982E8BB75FB88311B21C57ADC84522B4EB3445A5CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1189 3e0700-3e07e4 AllocateAndInitializeSid 1190 3e0808-3e081c 1189->1190 1191 3e07e6-3e0806 1189->1191 1192 3e0822-3e0827 1190->1192 1191->1192 1193 3e082d-3e0850 CheckTokenMembership 1192->1193 1194 3e094a-3e0958 1192->1194 1195 3e0856-3e0867 1193->1195 1196 3e08e3-3e0940 FreeSid 1193->1196 1197 3e08ce-3e08dd 1195->1197 1198 3e0869-3e088c 1195->1198 1196->1194 1197->1196 1199 3e088e-3e08ba 1198->1199 1200 3e08bc-3e08c8 1198->1200 1199->1197 1200->1197
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 003E07CC
                                                                                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 003E0848
                                                                                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 003E0937
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                              • Opcode ID: ece6d7ecb2233398ab9aa9aee4d302ccb50f7df18c11845b5ea1f43959ddf859
                                                                                                                                                                                                                                                                              • Instruction ID: 1f64048903ef8ccac3bae999c67de49f5f2ab37aeeed1ecb76619d91ef6bf4ab
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ece6d7ecb2233398ab9aa9aee4d302ccb50f7df18c11845b5ea1f43959ddf859
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15519E7C90061AEBD7049FA3FD886E9BF75FB98300B11C5B5DD84122A5DB700964CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1201 3f9000-3f9052 call 3dfb40 1204 3f90da-3f9199 1201->1204 1205 3f9058-3f90aa 1201->1205 1208 3f919b-3f91b3 1204->1208 1209 3f91b9-3f91f7 CreateFileA 1204->1209 1206 3f90ac-3f90b9 1205->1206 1207 3f90c0-3f90d5 1205->1207 1206->1207 1207->1209 1208->1209 1210 3f91f9 1209->1210 1211 3f9203-3f9205 1209->1211 1210->1211 1212 3f9207-3f923f 1211->1212 1213 3f9240-3f92aa call 3fef20 1211->1213 1216 3f92ac-3f92d7 1213->1216 1217 3f92d9-3f92f7 1213->1217 1218 3f931d-3f9357 call 40dcb0 call 3df6b0 call 3dfb40 1216->1218 1217->1218 1219 3f92f9-3f9316 1217->1219 1226 3f9359-3f9380 1218->1226 1227 3f9386-3f93ba 1218->1227 1219->1218 1226->1227 1228 3f93bc-3f93f4 1227->1228 1229 3f93fa-3f9402 1227->1229 1228->1229
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,00000000,?,?,00000708), ref: 003F91D1
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                                                                              • String ID: COd*
                                                                                                                                                                                                                                                                              • API String ID: 823142352-151618887
                                                                                                                                                                                                                                                                              • Opcode ID: 5a8bb2d80443bfe1b0ca2e8a670a0103fc5389534d2c95f7c1f24576f65ec13a
                                                                                                                                                                                                                                                                              • Instruction ID: 8bb8a35c50db41b3162903370f44a0862d74190a396c0072688e29b90b6e69cd
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a8bb2d80443bfe1b0ca2e8a670a0103fc5389534d2c95f7c1f24576f65ec13a
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78B1A37C901619EBE7049F66FE483E87BB5FB98310F21C47ADD85922A4EB314A50DB4C

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1230 3fcb20-3fcbb5 1231 3fcbc9-3fcc4c call 3f7ee0 call 3e5090 1230->1231 1232 3fcbb7-3fcbc3 1230->1232 1237 3fcc4e-3fcc70 1231->1237 1238 3fcc80-3fcc83 1231->1238 1232->1231 1237->1238 1239 3fcc72-3fcc79 1237->1239 1240 3fcc85-3fcc8a 1238->1240 1239->1238 1240->1240 1241 3fcc8c-3fcc95 1240->1241 1242 3fcc96-3fcc9c 1241->1242 1242->1242 1243 3fcc9e-3fcd1d call 3fe190 CreateFileA 1242->1243 1246 3fcd1f-3fcd2c 1243->1246 1247 3fcd32-3fcd39 1243->1247 1246->1247 1248 3fcd3f-3fcd7e 1247->1248 1249 3fcdfb-3fce2f 1247->1249 1250 3fcd96-3fcdbf 1248->1250 1251 3fcd80-3fcd94 1248->1251 1252 3fce35-3fce6d call 40dcb0 1249->1252 1253 3fcddf-3fcdf9 1250->1253 1254 3fcdc1-3fcdd9 1250->1254 1251->1253 1253->1252 1254->1253
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 003FCCF4
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                                                                              • String ID: r?T
                                                                                                                                                                                                                                                                              • API String ID: 823142352-1223819929
                                                                                                                                                                                                                                                                              • Opcode ID: 3f56088dd70015e851d67e9168462d5a0da752ab7634829de87a059fcd28e8da
                                                                                                                                                                                                                                                                              • Instruction ID: b0c68f4ba8055cbb26db7f7946463c401c978ca16f097a00bf024639191ca5f3
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f56088dd70015e851d67e9168462d5a0da752ab7634829de87a059fcd28e8da
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6181DF78900619EBE7009F62FE486F47B75FB98700F62C979DD84962B4EB3144A0DB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1257 3ffb40-3ffb54 1258 3ffb68-3ffbac GetProcessHeap RtlFreeHeap 1257->1258 1259 3ffb56-3ffb62 1257->1259 1259->1258
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,-00000002,?,003FE22C,00000000,00000000,00000000,-00000002,00000000,00000002,00000000), ref: 003FFB6E
                                                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,003FE22C,00000000,00000000,00000000,-00000002,00000000,00000002,00000000), ref: 003FFB75
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                              • Opcode ID: 04e87a8b827f9a05ea94e5c9fde927cc46f5b29d0ef8dd3631d750de9c720d7c
                                                                                                                                                                                                                                                                              • Instruction ID: e064e7dc26dacb57e38c9bd836f3a0f2f9eab2a51a57266b6a700936a762fe2e
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04e87a8b827f9a05ea94e5c9fde927cc46f5b29d0ef8dd3631d750de9c720d7c
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87F0DA79540615DBF7048F53FC1D6D47B78F79C701B41C5A5E98856064CB748064CB1D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1260 40d780-40d7d9 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0040D7C9
                                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0040D7D0
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                              • Opcode ID: 8ea158ac31dc71c76512cc306025badfb7f314a1103df8977fc020d24fdd442b
                                                                                                                                                                                                                                                                              • Instruction ID: a3c0d1663d1e49b693f9ee38f62706c32a18d0b654aab87b36ba42718c281dd6
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ea158ac31dc71c76512cc306025badfb7f314a1103df8977fc020d24fdd442b
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDF0303C844608EBDB00AF62FD095E87BB8FB58712F5084A4EC8992724DB314560C758
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • lstrlenA.KERNEL32(003F6BD7,00000000,?,003F6BD7,?), ref: 003DFD24
                                                                                                                                                                                                                                                                              • CharLowerBuffA.USER32(003F6BD7,00000000,?,003F6BD7,?), ref: 003DFD2C
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                                                                                              • Opcode ID: f650a99c8eefa70f491800af0234c404bfd3955660fda7f9f8505899938d3ffd
                                                                                                                                                                                                                                                                              • Instruction ID: 4739de9c69afde699e1ca66e9bc67cad26f4068bba34e8e54a1a9a2adc76762f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f650a99c8eefa70f491800af0234c404bfd3955660fda7f9f8505899938d3ffd
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1E01A39205118FBCB009F96FC485E97B78FB09701304C465FD4893320D7309A50CBAD
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,?,?,00000000,00000000,?,?,00000708), ref: 003F8540
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                                                                              • Opcode ID: 19df7cef35a912628939b40af980284bbf21c074d3d78a07c460a9dc0f0559e5
                                                                                                                                                                                                                                                                              • Instruction ID: d1643328034e4f92901f6653359acaa354fdc6dc3e6c50396406ea3f1d454965
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19df7cef35a912628939b40af980284bbf21c074d3d78a07c460a9dc0f0559e5
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2C1F17C801629EBD7049F53FE582E97B75FB98320B22C5B5DD80922B0EB700960CB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,00A0E3B8,00A0E3B8,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 004011BF
                                                                                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 0040121F
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00401259
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00401290
                                                                                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00A0E3B8,00000010), ref: 004012E0
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0040133D
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00401368
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00401483
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$CloseHandle$Start$ChangeConfig2CreateOpen
                                                                                                                                                                                                                                                                              • String ID: r?T
                                                                                                                                                                                                                                                                              • API String ID: 229943926-1223819929
                                                                                                                                                                                                                                                                              • Opcode ID: 74bad6f15d04a5b905f04dd396c1f4412d60ab6277cb870ad4515fa7417d06b7
                                                                                                                                                                                                                                                                              • Instruction ID: 3c71279001341f36a3be2065d72eb557e8dad288ee2700e41d5861d43efd8751
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74bad6f15d04a5b905f04dd396c1f4412d60ab6277cb870ad4515fa7417d06b7
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8ED18A7C904619EBE7049FA2FC586E8BB75FB88310F11C8B6DD80622B4EB7544A1CB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 003FB3EF
                                                                                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 003FB485
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003FB4C7
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003FB5BA
                                                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 003FB60F
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003FB681
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID: r?T
                                                                                                                                                                                                                                                                              • API String ID: 3236713533-1223819929
                                                                                                                                                                                                                                                                              • Opcode ID: 6e3c0f1ec1893db9b47797af928db45904a26cd8622d9bda309dac34016b76da
                                                                                                                                                                                                                                                                              • Instruction ID: d1bdf6cb40552385031a0df56148131d0bd6f12dd3b5579af57d7d6c2981fc9f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e3c0f1ec1893db9b47797af928db45904a26cd8622d9bda309dac34016b76da
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78C1A07CA01219EBD7049F93FD846E8BBB5FB88710B61C579EC84932A4E7314560CB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000,00000001), ref: 003F9600
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID: COd*
                                                                                                                                                                                                                                                                              • API String ID: 3332741929-151618887
                                                                                                                                                                                                                                                                              • Opcode ID: 6d9ab9d16c1c778bb0dd7514c7ac878ce6911f804cdd499cee15ef046d1a6164
                                                                                                                                                                                                                                                                              • Instruction ID: 259d54be099c282003bc1190f0f4c00af25d6c00958754d167e0195c28b98401
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d9ab9d16c1c778bb0dd7514c7ac878ce6911f804cdd499cee15ef046d1a6164
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9302E07C901619EBD7049F63FD582E9BBB5FB98311B22C4BADC8092264EB3505A5DF0C
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 0040DE87
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 0040DEEC
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,000000FF), ref: 0040DF39
                                                                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040DF9E
                                                                                                                                                                                                                                                                                • Part of subcall function 003D5630: lstrlenA.KERNEL32(?,?,?,003FDD04,?,00000104,?,?), ref: 003D56E7
                                                                                                                                                                                                                                                                                • Part of subcall function 0040DAC0: wvsprintfA.USER32(00000000,?,?), ref: 0040DBE2
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040E1C3
                                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0040E1FD
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 0040E216
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWritelstrlenwvsprintf
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3963321075-0
                                                                                                                                                                                                                                                                              • Opcode ID: 40e1ba707a9be924c0c6b5532a98d06e53885909a2cdaf7692d25a4767b80175
                                                                                                                                                                                                                                                                              • Instruction ID: 23087c5483cc1d5e68388928fc50d1eb64d312527865b772875278846f92cee4
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40e1ba707a9be924c0c6b5532a98d06e53885909a2cdaf7692d25a4767b80175
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2E11178900619EBD7049F62FC586E97B76FB98310F11C4B9EC80A32B4EB754565CB0C
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,003E1B96), ref: 003F8AAF
                                                                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 003F8AE5
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 003F8B16
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 003F8B33
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 003F8B70
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                              • Opcode ID: ec53932e0a8d167114e39193d2e6bba90106cbf9f07a90a55eb876bcc7b39cba
                                                                                                                                                                                                                                                                              • Instruction ID: 17062e74d411ee0afa83a202dc7a30707a0a7d03638814058ac793feb59daae3
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec53932e0a8d167114e39193d2e6bba90106cbf9f07a90a55eb876bcc7b39cba
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D31377C140628EBD7048F16EC99BF97BB4FB08711F00C53AED95862A0E3789551CB5C
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,003FFC72), ref: 003EFD5F
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,?,003FFC72), ref: 003EFDD0
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,?,003FFC72), ref: 003EFE09
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                                                                                              • String ID: A$A
                                                                                                                                                                                                                                                                              • API String ID: 2519475695-1663603329
                                                                                                                                                                                                                                                                              • Opcode ID: d86defc27ad0ce4da8248281ac4c7ee0b8d3178397316058814c7bd9d77d1e82
                                                                                                                                                                                                                                                                              • Instruction ID: 21854833fb25b452543deb7cb33ecc0819d546a4ddbb2867f0e9f7f6c072e9a2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d86defc27ad0ce4da8248281ac4c7ee0b8d3178397316058814c7bd9d77d1e82
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C314279A04214EBC7089FA7FC490E87FB4FB98321751C676EC85922B4EB310660CB9D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,?,?,?,?,?,003FC131,?,?,?,?,0040AFDF), ref: 003DC482
                                                                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,003FC131,?,?,?,?,0040AFDF), ref: 003DC4CD
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003DC536
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Time$System$FileUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID: r?T
                                                                                                                                                                                                                                                                              • API String ID: 1858273683-1223819929
                                                                                                                                                                                                                                                                              • Opcode ID: 70faaf4beff39c68e25ae05a3f58d7488f7859bd196984a8d22d15324bbd9f77
                                                                                                                                                                                                                                                                              • Instruction ID: 120e6db249e7bb258452bfd3cf91ee5abf2d4fb84f3433f26beceb91e15e94f5
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70faaf4beff39c68e25ae05a3f58d7488f7859bd196984a8d22d15324bbd9f77
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9416D3D900609EBE704CFA6FD486E97B76FB88310B12C5B6DD84922A8EB344561CB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 003FB986
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 003FBAA4
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 003FBC19
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 003FBD24
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                                                                                              • Opcode ID: 1e3bbbd6905a61b817a30940afc20e7879edbdfd99c3585bc249a6d0f4c08aeb
                                                                                                                                                                                                                                                                              • Instruction ID: 1fe3d823bccffd241060f65967a3c04f596718842aa1c9553b8c0435fba72144
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e3bbbd6905a61b817a30940afc20e7879edbdfd99c3585bc249a6d0f4c08aeb
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1D1CD78900618EBE704DFA2FE586E9BBB5FB88311F11C4B5ED80522A4E77549A0CB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                                • Part of subcall function 0040ABB0: CloseHandle.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,00000000,00000000,?,?,00000708), ref: 0040ABFF
                                                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00410099
                                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 0041031A
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameSleep
                                                                                                                                                                                                                                                                              • String ID: Hbu
                                                                                                                                                                                                                                                                              • API String ID: 420089116-125748917
                                                                                                                                                                                                                                                                              • Opcode ID: 9dc02b21ad9b089a1154064c63524bf42d1331675a795a7a580a680fc3dd3a15
                                                                                                                                                                                                                                                                              • Instruction ID: 701dbca3782476e5d1d137188411c420bb4b70f19707d156627e66eded92f7ba
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9dc02b21ad9b089a1154064c63524bf42d1331675a795a7a580a680fc3dd3a15
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4912DB7C901619EBD3049F63FD946E97BB1FB88310B11C5BAEC81A72A0E73449A5CB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?), ref: 003EC9A4
                                                                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 003EC9AB
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,00000000,?), ref: 003EC9C5
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 003EC9CC
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2297567096.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297533017.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297612551.0000000000413000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297633381.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2297651191.0000000000420000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_3d0000_ovkmkkgit.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                                                                                              • Opcode ID: 20066dc88ea100e1bc63d664b10495c310862c5806e00b5c6eeb6863156f37d9
                                                                                                                                                                                                                                                                              • Instruction ID: 09901fa8d0eacaefb24ce411e2edc149445f8403185b3459855e1845133ec5c5
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 20066dc88ea100e1bc63d664b10495c310862c5806e00b5c6eeb6863156f37d9
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18115278905208FBDB00DFA2EA586ED7BB8FF48312F00C0A5FD4997260D7314A40DB59

                                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                                              Execution Coverage:8.1%
                                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                                                                              Total number of Nodes:1229
                                                                                                                                                                                                                                                                              Total number of Limit Nodes:10
                                                                                                                                                                                                                                                                              execution_graph 7940 46b8c0 7943 48cf60 7940->7943 7946 49e5c0 7943->7946 7945 46b8cf 7947 49e5ce 7946->7947 7948 465630 2 API calls 7947->7948 7949 49e5da 7948->7949 7949->7945 7211 470540 7212 47055f 7211->7212 7215 49bd80 7212->7215 7214 470587 7216 49bdb2 7215->7216 7217 48d850 8 API calls 7216->7217 7218 49be53 7217->7218 7218->7214 7950 4853c0 7951 4853eb 7950->7951 7952 465630 2 API calls 7951->7952 7953 485490 7952->7953 7954 4917b0 8 API calls 7953->7954 7955 48549c 7954->7955 7959 4660d0 7960 466131 7959->7960 7961 465630 2 API calls 7960->7961 7962 4661ca 7961->7962 7963 464c80 8 API calls 7962->7963 7964 4661e7 7963->7964 7965 489410 8 API calls 7964->7965 7966 466236 7965->7966 6710 4818d0 6711 48191f 6710->6711 6818 470700 AllocateAndInitializeSid 6711->6818 6716 481d1d 6842 475090 6716->6842 6719 481d93 6846 488190 6719->6846 6724 481aac CreateDirectoryA 6726 481c2c 6724->6726 6725 481df9 6852 48e190 6725->6852 6727 475090 2 API calls 6726->6727 6729 481c52 6727->6729 6729->6729 6732 48e190 2 API calls 6729->6732 6730 481e1b 6856 48c4c0 6730->6856 6732->6716 6733 481e4a 6734 481f71 6733->6734 6735 481f07 DeleteFileA RemoveDirectoryA 6733->6735 6736 49f8a0 7 API calls 6734->6736 6735->6734 6737 481ff1 6736->6737 6737->6737 6738 48205a CreateDirectoryA 6737->6738 6739 4820d0 6738->6739 6872 487ee0 6739->6872 6741 482199 CreateDirectoryA 6742 475090 2 API calls 6741->6742 6743 4821f6 6742->6743 6744 475090 2 API calls 6743->6744 6745 48236c 6744->6745 6746 48e190 2 API calls 6745->6746 6747 48238e 6746->6747 6748 488190 10 API calls 6747->6748 6749 4823c0 6748->6749 6750 49c3a0 8 API calls 6749->6750 6751 4823cc 6750->6751 6752 48e190 2 API calls 6751->6752 6753 482457 6752->6753 6754 48c4c0 5 API calls 6753->6754 6755 4824a4 6754->6755 6756 48333a 6755->6756 6758 4824d8 6755->6758 6759 4825cd 6755->6759 6757 487ee0 2 API calls 6756->6757 6761 483351 SetFileAttributesA 6757->6761 6762 475090 2 API calls 6758->6762 6760 475090 2 API calls 6759->6760 6763 482603 6760->6763 6767 4833c8 6761->6767 6764 482517 6762->6764 6768 49dac0 wvsprintfA 6763->6768 6879 49dac0 6764->6879 6769 482680 6768->6769 6771 48e190 2 API calls 6769->6771 6770 48e190 2 API calls 6772 4825b3 CreateDirectoryA 6770->6772 6771->6772 6774 4827f0 6772->6774 6774->6774 6775 487ee0 2 API calls 6774->6775 6776 482853 CreateDirectoryA 6775->6776 6778 475090 2 API calls 6776->6778 6779 4828fe 6778->6779 6780 475090 2 API calls 6779->6780 6781 48299a 6780->6781 6782 48e190 2 API calls 6781->6782 6783 4829f9 6782->6783 6784 488190 10 API calls 6783->6784 6785 482a62 6784->6785 6786 49c3a0 8 API calls 6785->6786 6787 482a6e 6786->6787 6788 48e190 2 API calls 6787->6788 6789 482a92 6788->6789 6790 48c4c0 5 API calls 6789->6790 6791 482ad3 6790->6791 6792 482ade GetTempPathA 6791->6792 6811 483292 6791->6811 6793 482b6e 6792->6793 6883 465630 6793->6883 6795 482b8e 6796 487ee0 2 API calls 6795->6796 6797 482e13 CreateDirectoryA 6796->6797 6798 475090 2 API calls 6797->6798 6799 482e83 6798->6799 6799->6799 6800 475090 2 API calls 6799->6800 6801 482eff 6800->6801 6802 48e190 2 API calls 6801->6802 6803 482f27 6802->6803 6804 488190 10 API calls 6803->6804 6805 482fa3 6804->6805 6806 49c3a0 8 API calls 6805->6806 6807 482faf 6806->6807 6808 48e190 2 API calls 6807->6808 6809 483002 6808->6809 6810 48c4c0 5 API calls 6809->6810 6812 48304c 6810->6812 6811->6756 6812->6811 6813 4830ff GetTempPathA 6812->6813 6814 483150 6813->6814 6815 475090 2 API calls 6814->6815 6816 4831db 6815->6816 6816->6816 6817 48e190 2 API calls 6816->6817 6817->6811 6819 4707e6 6818->6819 6820 47082d CheckTokenMembership 6819->6820 6821 47094a 6819->6821 6822 4708e3 FreeSid 6820->6822 6823 470856 6820->6823 6824 485580 6821->6824 6822->6821 6823->6822 6825 475090 2 API calls 6824->6825 6826 485633 GetProcAddress 6825->6826 6827 48e190 2 API calls 6826->6827 6828 485686 6827->6828 6829 481a67 6828->6829 6830 4856d0 GetCurrentProcess 6828->6830 6829->6716 6831 49f8a0 6829->6831 6830->6829 6832 49f916 GetWindowsDirectoryA 6831->6832 6834 49f99b 6832->6834 6835 49fb32 6834->6835 6836 475090 2 API calls 6834->6836 6835->6724 6837 49fa44 6836->6837 6838 48e190 2 API calls 6837->6838 6839 49fabe 6838->6839 6840 465630 2 API calls 6839->6840 6841 49fb01 6840->6841 6841->6724 6843 4750f5 6842->6843 6887 49d780 GetProcessHeap RtlAllocateHeap 6843->6887 6845 475188 6845->6719 6888 48ef30 6846->6888 6849 49c3a0 6919 48bdd0 6849->6919 6853 48e1e8 6852->6853 6854 48fb40 2 API calls 6853->6854 6855 48e22c 6854->6855 6855->6730 6857 48c4cd 6856->6857 6927 48f120 WaitForSingleObject 6857->6927 6860 48c71b CreateFileA 6862 48c765 6860->6862 6867 48c7d2 6860->6867 6861 48c6d2 6863 4918b0 ReleaseMutex 6861->6863 6864 4918b0 ReleaseMutex 6862->6864 6865 48c706 6863->6865 6866 48c7a5 6864->6866 6865->6733 6866->6733 6868 48c970 WriteFile 6867->6868 6869 48ca92 CloseHandle 6867->6869 6868->6867 6929 4918b0 ReleaseMutex 6869->6929 6873 487ef7 6872->6873 6931 49c3c0 6873->6931 6876 4880b7 6876->6741 6877 465630 2 API calls 6878 488093 6877->6878 6878->6741 6880 49db24 wvsprintfA 6879->6880 6882 48253d 6880->6882 6882->6770 6884 46567b 6883->6884 6885 4656d5 lstrlenA 6884->6885 6886 4656f1 lstrlenA 6884->6886 6885->6795 6886->6795 6887->6845 6889 48ef3c 6888->6889 6890 465630 2 API calls 6889->6890 6891 48f056 6890->6891 6894 48c1c0 6891->6894 6893 481ded 6893->6849 6897 48f560 6894->6897 6896 48c1e5 6896->6893 6898 48f592 6897->6898 6899 48f599 6898->6899 6902 463d00 6898->6902 6899->6896 6901 48f5da 6901->6896 6903 463d20 6902->6903 6904 463d36 6903->6904 6906 464c80 6903->6906 6904->6901 6907 464cc7 6906->6907 6908 464fad 6907->6908 6909 464dd5 6907->6909 6914 464ee2 6907->6914 6916 47c930 6908->6916 6915 49d780 GetProcessHeap RtlAllocateHeap 6909->6915 6912 464e05 6913 48fb40 2 API calls 6912->6913 6913->6914 6914->6904 6915->6912 6917 47c9b5 GetProcessHeap HeapAlloc 6916->6917 6918 47c979 GetProcessHeap HeapReAlloc 6916->6918 6917->6914 6918->6914 6920 48bde1 6919->6920 6923 49f790 6920->6923 6924 49f7a4 6923->6924 6925 48c1c0 8 API calls 6924->6925 6926 48bdf1 6925->6926 6926->6725 6928 48c68a 6927->6928 6928->6860 6928->6861 6930 48caeb 6929->6930 6930->6733 6932 49c440 6931->6932 6932->6932 6933 465630 2 API calls 6932->6933 6934 487fc6 6933->6934 6934->6876 6934->6877 7970 4880d0 7971 48811e 7970->7971 7972 465630 2 API calls 7971->7972 7973 488172 7972->7973 7976 48cfa0 7973->7976 7975 488184 7977 48cfde 7976->7977 7978 4653f0 8 API calls 7977->7978 7979 48d060 7978->7979 7979->7975 7984 4652d8 7985 4652e0 Sleep 7984->7985 7986 465324 7985->7986 7986->7985 7987 46c3d0 2 API calls 7986->7987 7988 46538f 7986->7988 7987->7986 7989 461de0 7990 461def 7989->7990 7991 46f9b0 8 API calls 7990->7991 7992 462068 7991->7992 7996 48aee0 8001 49f770 7996->8001 8002 463da0 2 API calls 8001->8002 8003 49f77e 8002->8003 8004 490fe0 8005 491029 8004->8005 8006 4914aa 8005->8006 8007 49117d CreateServiceA 8005->8007 8008 4911fa ChangeServiceConfig2A StartServiceA CloseServiceHandle 8007->8008 8009 4912c5 OpenServiceA 8007->8009 8010 49144a CloseServiceHandle 8008->8010 8011 4913c5 8009->8011 8012 4912f0 StartServiceA CloseServiceHandle 8009->8012 8010->8006 8011->8010 8012->8011 8014 4a07e0 8015 4a0841 8014->8015 8016 4a0a25 GetComputerNameA 8015->8016 8017 4a0b38 8016->8017 8018 4a0a97 8016->8018 8020 475090 2 API calls 8017->8020 8019 475090 2 API calls 8018->8019 8022 4a0ad3 8019->8022 8021 4a0bb2 8020->8021 8023 48e190 2 API calls 8021->8023 8024 48e190 2 API calls 8022->8024 8025 4a0c18 8023->8025 8024->8017 8026 488190 10 API calls 8025->8026 8027 4a0c44 8026->8027 8028 49c3a0 8 API calls 8027->8028 8029 4a0c50 8028->8029 8030 46f740 8 API calls 8029->8030 8031 4a0c8e 8030->8031 8072 47cb50 8031->8072 8033 4a0dd1 8034 465630 2 API calls 8033->8034 8035 4a0e23 8034->8035 8036 46f740 8 API calls 8035->8036 8037 4a0ead 8036->8037 8038 46f740 8 API calls 8037->8038 8039 4a0f6d 8038->8039 8040 46f740 8 API calls 8039->8040 8041 4a0ff0 8040->8041 8042 46f740 8 API calls 8041->8042 8043 4a103f 8042->8043 8044 46f740 8 API calls 8043->8044 8045 4a112f 8044->8045 8046 475090 2 API calls 8045->8046 8047 4a1194 8046->8047 8048 48e190 2 API calls 8047->8048 8049 4a1202 8048->8049 8050 46f740 8 API calls 8049->8050 8051 4a1233 8050->8051 8052 46f740 8 API calls 8051->8052 8053 4a12a1 8052->8053 8054 46f740 8 API calls 8053->8054 8055 4a12e7 8054->8055 8110 46f790 8055->8110 8059 4a13f1 8060 46f740 8 API calls 8059->8060 8061 4a145c 8060->8061 8062 484110 8 API calls 8061->8062 8063 4a14ec 8062->8063 8064 4a07c0 8 API calls 8063->8064 8065 4a154d 8064->8065 8066 4917b0 8 API calls 8065->8066 8067 4a1593 8066->8067 8120 49f410 8067->8120 8069 4a1665 8070 49ab70 2 API calls 8069->8070 8071 4a1799 8070->8071 8073 47cb75 8072->8073 8074 475090 2 API calls 8073->8074 8075 47cd7c 8074->8075 8076 48e190 2 API calls 8075->8076 8078 47cdb7 8076->8078 8077 47ce47 8077->8033 8078->8077 8079 475090 2 API calls 8078->8079 8080 47cf26 LoadLibraryA 8079->8080 8081 47cf86 8080->8081 8082 48e190 2 API calls 8081->8082 8083 47cfa0 8082->8083 8084 47cfd3 8083->8084 8085 475090 2 API calls 8083->8085 8084->8033 8086 47d01b GetProcAddress 8085->8086 8087 48e190 2 API calls 8086->8087 8088 47d097 8087->8088 8089 47d0a8 FreeLibrary 8088->8089 8091 47d0df HeapAlloc 8088->8091 8089->8033 8092 47d233 8091->8092 8093 47d1d2 FreeLibrary 8091->8093 8094 47d297 HeapFree HeapAlloc 8092->8094 8098 47d3f2 8092->8098 8093->8033 8095 47d349 8094->8095 8096 47d363 FreeLibrary 8095->8096 8095->8098 8097 47d3b4 8096->8097 8097->8033 8099 47d9f9 8098->8099 8100 475090 2 API calls 8098->8100 8102 47dfcf HeapFree 8099->8102 8101 47d4ec 8100->8101 8105 48e190 2 API calls 8101->8105 8103 47e046 FreeLibrary 8102->8103 8104 47e011 8102->8104 8103->8033 8104->8103 8106 47d52f 8105->8106 8106->8099 8107 475090 2 API calls 8106->8107 8108 47da2e 8107->8108 8109 48e190 2 API calls 8108->8109 8109->8099 8111 46f7b9 8110->8111 8112 475090 2 API calls 8111->8112 8113 46f80f 8112->8113 8114 48e190 2 API calls 8113->8114 8115 46f892 8114->8115 8116 486ed0 8115->8116 8117 486efa 8116->8117 8118 465630 2 API calls 8117->8118 8119 486f19 8118->8119 8119->8059 8121 49f470 8120->8121 8128 474630 8121->8128 8123 49f489 8124 464590 2 API calls 8123->8124 8125 49f4bf 8124->8125 8126 4917b0 8 API calls 8125->8126 8127 49f66e 8125->8127 8126->8127 8127->8069 8129 474670 8128->8129 8130 46b940 8 API calls 8129->8130 8132 4746d1 8130->8132 8131 474736 8131->8123 8132->8131 8133 461470 8 API calls 8132->8133 8133->8132 7233 46f470 7234 470090 8 API calls 7233->7234 7235 46f4b9 7234->7235 7236 461070 7237 465630 2 API calls 7236->7237 7238 461094 7237->7238 7238->7238 8134 4651f0 8135 46c3d0 2 API calls 8134->8135 8136 465258 8135->8136 8137 46538f 8136->8137 8138 46c3d0 2 API calls 8136->8138 8140 4652c0 8138->8140 8139 4652e0 Sleep 8139->8140 8140->8137 8140->8139 8141 46c3d0 2 API calls 8140->8141 8141->8140 8142 463df0 8143 474630 12 API calls 8142->8143 8144 463e10 8143->8144 8145 4917b0 8 API calls 8144->8145 8146 463ea0 8145->8146 7239 49cd70 7240 49cd92 7239->7240 7245 47c3a0 7240->7245 7250 47fe80 7245->7250 7255 46b940 7250->7255 7256 46b980 7255->7256 7257 46b9b4 7255->7257 7258 4a07c0 8 API calls 7256->7258 7259 49ab70 7257->7259 7258->7257 7260 49f770 7259->7260 7261 463da0 2 API calls 7260->7261 7262 49f77e 7261->7262 6698 46f400 6699 48fda0 6698->6699 6701 48fdb0 6699->6701 6702 48fb40 6699->6702 6703 48fb68 GetProcessHeap RtlFreeHeap 6702->6703 6704 48fb56 6702->6704 6703->6701 6704->6703 7263 461000 7264 465630 2 API calls 7263->7264 7265 461050 7264->7265 8147 475780 8148 462040 8 API calls 8147->8148 8149 47579c 8148->8149 8150 489410 8 API calls 8149->8150 8151 4757b1 8150->8151 7274 48d500 7275 48d54c 7274->7275 7276 47c930 4 API calls 7275->7276 7277 48d5d5 7275->7277 7276->7277 6705 464590 6706 47c880 6705->6706 6709 49d780 GetProcessHeap RtlAllocateHeap 6706->6709 6708 47c8a9 6709->6708 7278 47f210 7279 47f27b 7278->7279 7330 462690 7279->7330 7281 47f39d 7282 463f10 4 API calls 7281->7282 7284 47f99e 7281->7284 7283 47f40e 7282->7283 7285 475090 2 API calls 7283->7285 7287 49ab70 2 API calls 7284->7287 7286 47f442 7285->7286 7288 488190 10 API calls 7286->7288 7289 47fa0f 7287->7289 7290 47f45c 7288->7290 7291 49c3a0 8 API calls 7290->7291 7292 47f468 7291->7292 7293 48e190 2 API calls 7292->7293 7294 47f4ae 7293->7294 7334 48d4c0 7294->7334 7299 49ab70 2 API calls 7300 47f56f 7299->7300 7301 475090 2 API calls 7300->7301 7302 47f5c5 7301->7302 7303 48e190 2 API calls 7302->7303 7304 47f641 7303->7304 7305 488c10 8 API calls 7304->7305 7306 47f69a 7305->7306 7307 489410 8 API calls 7306->7307 7308 47f6a3 7307->7308 7309 49bd80 8 API calls 7308->7309 7310 47f6f1 7309->7310 7341 49e620 7310->7341 7312 47f732 7405 484110 7312->7405 7314 47f76b 7315 49c3a0 8 API calls 7314->7315 7316 47f7a2 7315->7316 7317 475090 2 API calls 7316->7317 7318 47f7de 7317->7318 7319 48e190 2 API calls 7318->7319 7320 47f84c 7319->7320 7321 4917b0 8 API calls 7320->7321 7322 47f88b 7321->7322 7323 4a07c0 8 API calls 7322->7323 7324 47f927 7323->7324 7325 475090 2 API calls 7324->7325 7326 47f94b 7325->7326 7429 46d0f0 7326->7429 7328 47f984 7329 48e190 2 API calls 7328->7329 7329->7284 7331 4626cd 7330->7331 7332 4917b0 8 API calls 7331->7332 7333 46275d SetEvent 7332->7333 7333->7281 7510 4621f0 7334->7510 7337 489410 7338 48941e 7337->7338 7339 4917b0 8 API calls 7338->7339 7340 47f567 7339->7340 7340->7299 7342 49e693 7341->7342 7343 475090 2 API calls 7342->7343 7349 49e90a 7342->7349 7344 49e849 7343->7344 7345 488190 10 API calls 7344->7345 7346 49e88e 7345->7346 7347 49c3a0 8 API calls 7346->7347 7348 49e899 7347->7348 7351 48e190 2 API calls 7348->7351 7350 49ea45 7349->7350 7354 49eafa 7349->7354 7352 475090 2 API calls 7350->7352 7351->7349 7353 49ea5c 7352->7353 7355 488190 10 API calls 7353->7355 7356 475090 2 API calls 7354->7356 7357 49ea94 7355->7357 7360 49ebb0 7356->7360 7358 49c3a0 8 API calls 7357->7358 7359 49ea9f 7358->7359 7361 48e190 2 API calls 7359->7361 7518 470cb0 7360->7518 7363 49eacb 7361->7363 7363->7312 7364 49ec04 7365 48e190 2 API calls 7364->7365 7366 49ec55 7365->7366 7367 49ed7e 7366->7367 7368 49ec9e 7366->7368 7531 49c560 GetModuleFileNameA 7367->7531 7370 475090 2 API calls 7368->7370 7372 49ecd2 7370->7372 7375 488190 10 API calls 7372->7375 7373 49ee7f 7376 49c3c0 2 API calls 7373->7376 7374 49eda7 7379 475090 2 API calls 7374->7379 7377 49ecf2 7375->7377 7378 49eecd 7376->7378 7380 49c3a0 8 API calls 7377->7380 7533 46fe40 7378->7533 7382 49ee01 7379->7382 7388 49ecfd 7380->7388 7384 488190 10 API calls 7382->7384 7385 49ee38 7384->7385 7387 49c3a0 8 API calls 7385->7387 7390 49ee43 7387->7390 7391 48e190 2 API calls 7388->7391 7394 48e190 2 API calls 7390->7394 7392 49ed45 7391->7392 7392->7312 7393 475090 2 API calls 7396 49ef87 7393->7396 7395 49ee69 7394->7395 7395->7312 7397 48e190 2 API calls 7396->7397 7398 49f09a 7397->7398 7399 465630 2 API calls 7398->7399 7400 49f0b8 7399->7400 7401 48c4c0 5 API calls 7400->7401 7402 49f0d7 7401->7402 7541 48e240 7402->7541 7404 49f15c 7404->7312 7406 48416c 7405->7406 7407 475090 2 API calls 7406->7407 7408 48425c 7407->7408 7409 475090 2 API calls 7408->7409 7410 48428f 7409->7410 7411 475090 2 API calls 7410->7411 7412 48431f 7411->7412 7413 48e190 2 API calls 7412->7413 7414 484359 7413->7414 7415 475090 2 API calls 7414->7415 7416 4843c6 7415->7416 7417 48e190 2 API calls 7416->7417 7418 484440 7417->7418 7419 48e190 2 API calls 7418->7419 7427 4844b1 7419->7427 7420 48528a 7421 48e190 2 API calls 7420->7421 7422 4852dd 7421->7422 7422->7314 7423 46f740 8 API calls 7423->7427 7424 46f740 8 API calls 7428 484b8b 7424->7428 7425 48514c 7425->7420 7426 46f740 8 API calls 7425->7426 7426->7425 7427->7423 7427->7428 7428->7420 7428->7424 7428->7425 7430 46d1de 7429->7430 7431 46c3d0 2 API calls 7430->7431 7432 46d34b 7431->7432 7433 465630 2 API calls 7432->7433 7438 46d3db 7433->7438 7434 46d3f7 7434->7328 7435 465630 2 API calls 7436 46d535 7435->7436 7437 465630 2 API calls 7436->7437 7439 46d543 7437->7439 7438->7434 7438->7435 7440 475090 2 API calls 7439->7440 7495 46e1f1 7439->7495 7441 46d81f 7440->7441 7442 488190 10 API calls 7441->7442 7443 46d8e0 7442->7443 7444 49c3a0 8 API calls 7443->7444 7445 46d8ef 7444->7445 7446 48e190 2 API calls 7445->7446 7447 46d9c0 7446->7447 7448 475090 2 API calls 7447->7448 7450 46dc5c 7447->7450 7449 46da49 7448->7449 7452 48ef30 10 API calls 7449->7452 7451 475090 2 API calls 7450->7451 7454 46ddea 7451->7454 7453 46dac7 7452->7453 7455 49ab70 2 API calls 7453->7455 7456 48e190 2 API calls 7454->7456 7457 46dae4 7455->7457 7460 46de85 7456->7460 7458 48e190 2 API calls 7457->7458 7459 46daf7 7458->7459 7459->7450 7464 49bd80 8 API calls 7459->7464 7462 475090 2 API calls 7460->7462 7490 46e08c 7460->7490 7461 475090 2 API calls 7463 46e0f2 7461->7463 7466 46dfa0 7462->7466 7469 48e190 2 API calls 7463->7469 7465 46db9f 7464->7465 7467 475090 2 API calls 7465->7467 7470 475090 2 API calls 7466->7470 7468 46dbe2 7467->7468 7472 488190 10 API calls 7468->7472 7471 46e157 7469->7471 7473 46e00b 7470->7473 7474 46e18e socket 7471->7474 7475 489410 8 API calls 7471->7475 7477 46dc2e 7472->7477 7478 48e190 2 API calls 7473->7478 7476 46e25c 7474->7476 7474->7495 7475->7474 7482 46e2d2 setsockopt 7476->7482 7483 46e2fd gethostbyname 7476->7483 7479 49c3a0 8 API calls 7477->7479 7480 46e048 7478->7480 7481 46dc3d 7479->7481 7484 49dac0 wvsprintfA 7480->7484 7487 48e190 2 API calls 7481->7487 7482->7483 7485 46e362 inet_ntoa inet_addr htons connect 7483->7485 7483->7495 7486 46e072 7484->7486 7488 46e446 7485->7488 7491 46e45f 7485->7491 7489 48e190 2 API calls 7486->7489 7487->7450 7488->7328 7489->7490 7490->7461 7492 46e4cc send 7491->7492 7493 46e4ea 7492->7493 7494 4a07c0 8 API calls 7493->7494 7493->7495 7508 46e565 7494->7508 7495->7328 7496 46e62c recv 7497 46eb3b closesocket 7496->7497 7496->7508 7497->7495 7499 46eb66 7497->7499 7500 49bd80 8 API calls 7499->7500 7500->7495 7501 464c80 8 API calls 7501->7508 7502 4917b0 8 API calls 7502->7508 7503 475090 GetProcessHeap RtlAllocateHeap 7503->7508 7504 46eb29 7504->7497 7505 49ab70 GetProcessHeap RtlFreeHeap 7505->7508 7507 48ef30 10 API calls 7507->7508 7508->7496 7508->7497 7508->7501 7508->7502 7508->7503 7508->7504 7508->7505 7508->7507 7509 48e190 GetProcessHeap RtlFreeHeap 7508->7509 7785 46c150 7508->7785 7789 48eca0 7508->7789 7509->7508 7511 4621fb 7510->7511 7514 4854d0 7511->7514 7515 4854ec 7514->7515 7516 49f790 8 API calls 7515->7516 7517 462232 7516->7517 7517->7337 7520 470cde 7518->7520 7519 470e08 7519->7364 7520->7519 7566 48b090 7520->7566 7524 470eba 7596 48d990 7524->7596 7525 470f67 7525->7524 7575 486570 7525->7575 7529 471056 7583 49cf10 7529->7583 7532 49c5af 7531->7532 7532->7373 7532->7374 7534 46fe88 7533->7534 7535 46ff9c 7534->7535 7536 461470 8 API calls 7534->7536 7537 487ca0 7535->7537 7536->7535 7539 487d07 7537->7539 7538 487e9d 7538->7393 7539->7538 7540 46fe40 8 API calls 7539->7540 7540->7539 7542 48e28e 7541->7542 7543 48e432 CreatePipe 7542->7543 7544 48e46e 7543->7544 7545 48e485 SetHandleInformation 7543->7545 7549 4a07c0 8 API calls 7544->7549 7552 48e9d9 7544->7552 7547 48e4d4 7545->7547 7548 48e4e7 CreatePipe 7545->7548 7547->7548 7550 48e518 SetHandleInformation 7548->7550 7551 48e4ff 7548->7551 7549->7552 7555 48e5af 7550->7555 7553 48e93c CloseHandle 7551->7553 7552->7404 7553->7544 7554 48e956 CloseHandle 7553->7554 7554->7544 7556 48e813 CreateProcessA 7555->7556 7557 48e8a3 CloseHandle CloseHandle 7556->7557 7558 48ea24 WriteFile 7556->7558 7557->7553 7558->7557 7559 48eaf3 CloseHandle CloseHandle 7558->7559 7777 461140 7559->7777 7564 48ebb1 CloseHandle CloseHandle 7567 48b0c6 7566->7567 7600 48a060 7567->7600 7570 486710 4 API calls 7571 470e7f 7570->7571 7571->7524 7572 486710 7571->7572 7573 48a060 4 API calls 7572->7573 7574 486761 7573->7574 7574->7525 7576 4865a7 7575->7576 7607 474e10 7576->7607 7580 486651 7619 487500 7580->7619 7582 486696 7582->7529 7584 49cf1d 7583->7584 7585 49d702 7584->7585 7631 4640d0 7584->7631 7585->7524 7587 49d092 7587->7524 7588 49d017 7588->7587 7589 475090 2 API calls 7588->7589 7595 49d34b 7588->7595 7592 49d2e4 7589->7592 7590 475090 2 API calls 7591 49d4b9 7590->7591 7591->7524 7592->7591 7594 48e190 2 API calls 7592->7594 7593 49d57d 7593->7524 7594->7595 7595->7590 7595->7593 7597 48d9e4 7596->7597 7598 490d10 2 API calls 7597->7598 7599 4711a1 7598->7599 7599->7364 7602 48a0c9 7600->7602 7601 48a1ec 7601->7570 7601->7571 7602->7601 7606 49d780 GetProcessHeap RtlAllocateHeap 7602->7606 7604 48a1e3 7604->7601 7605 48fb40 2 API calls 7604->7605 7605->7601 7606->7604 7608 474e69 7607->7608 7609 475090 2 API calls 7608->7609 7610 474eb7 7609->7610 7611 48e190 2 API calls 7610->7611 7612 474f57 7611->7612 7613 46ba30 7612->7613 7614 46ba62 7613->7614 7615 46bca6 7614->7615 7618 46be1f 7614->7618 7625 485760 7614->7625 7616 485760 4 API calls 7615->7616 7615->7618 7616->7615 7618->7580 7620 487580 7619->7620 7621 46ba30 4 API calls 7620->7621 7622 487ae9 7621->7622 7623 46ba30 4 API calls 7622->7623 7624 487b01 7623->7624 7624->7582 7626 48578f 7625->7626 7627 475090 2 API calls 7626->7627 7628 485ae6 7627->7628 7629 48e190 2 API calls 7628->7629 7630 485fb9 7629->7630 7630->7615 7632 4640fd 7631->7632 7633 48b090 4 API calls 7632->7633 7636 4641b3 7633->7636 7634 490d10 2 API calls 7635 4643b2 7634->7635 7635->7588 7637 464290 7636->7637 7639 46420d 7636->7639 7642 4642fa 7636->7642 7647 4627d0 7637->7647 7643 490d10 7639->7643 7642->7634 7644 464271 7643->7644 7646 490d52 7643->7646 7644->7588 7645 48fb40 2 API calls 7645->7646 7646->7644 7646->7645 7649 462889 7647->7649 7648 463c77 7648->7642 7649->7648 7650 48a060 4 API calls 7649->7650 7651 462b31 7650->7651 7653 48a060 4 API calls 7651->7653 7660 4632fd 7651->7660 7652 463bc9 7655 463bff 7652->7655 7656 463c0b 7652->7656 7654 462b67 7653->7654 7654->7660 7662 48a060 4 API calls 7654->7662 7658 490d10 2 API calls 7655->7658 7659 490d10 2 API calls 7656->7659 7657 490d10 2 API calls 7657->7660 7661 463c06 7658->7661 7659->7661 7660->7652 7660->7657 7661->7642 7663 462bca 7662->7663 7663->7660 7664 486710 4 API calls 7663->7664 7673 462c0d 7663->7673 7665 462c3c 7664->7665 7665->7660 7683 465be0 7665->7683 7667 462de3 7694 489bb0 7667->7694 7668 462dd0 7670 470160 4 API calls 7668->7670 7674 462dde 7670->7674 7673->7660 7673->7667 7673->7668 7675 489bb0 4 API calls 7674->7675 7676 462e39 7675->7676 7676->7660 7677 48a060 4 API calls 7676->7677 7678 462f97 7677->7678 7678->7660 7679 489bb0 4 API calls 7678->7679 7680 463065 7679->7680 7680->7660 7681 48a060 4 API calls 7680->7681 7682 489bb0 4 API calls 7680->7682 7681->7680 7682->7680 7684 465c7f 7683->7684 7685 48a060 4 API calls 7684->7685 7686 462cdd 7684->7686 7685->7686 7686->7660 7687 470160 7686->7687 7699 472e40 7687->7699 7689 470283 7689->7673 7691 4701e4 7691->7689 7693 470246 7691->7693 7741 48f760 7691->7741 7693->7689 7750 48a530 7693->7750 7695 489c10 7694->7695 7696 489c1a 7694->7696 7695->7674 7697 48a060 4 API calls 7696->7697 7698 489d19 7697->7698 7698->7674 7701 472ea8 7699->7701 7700 472eaf 7700->7691 7701->7700 7702 472fd6 7701->7702 7703 472f31 7701->7703 7704 489bb0 4 API calls 7702->7704 7705 472f74 7703->7705 7707 486710 4 API calls 7703->7707 7706 472ff9 7704->7706 7708 472fae 7705->7708 7709 489bb0 4 API calls 7705->7709 7734 472fa1 7705->7734 7711 489bb0 4 API calls 7706->7711 7706->7734 7707->7705 7708->7691 7709->7734 7710 490d10 2 API calls 7713 47456b 7710->7713 7712 473036 7711->7712 7714 48a060 4 API calls 7712->7714 7712->7734 7713->7691 7715 4730a0 7714->7715 7716 486710 4 API calls 7715->7716 7715->7734 7717 47312d 7716->7717 7718 48a060 4 API calls 7717->7718 7717->7734 7719 473194 7718->7719 7720 48a060 4 API calls 7719->7720 7719->7734 7721 4731be 7720->7721 7722 465be0 4 API calls 7721->7722 7726 4732ad 7721->7726 7721->7734 7723 473280 7722->7723 7725 465be0 4 API calls 7723->7725 7723->7734 7724 465be0 4 API calls 7728 47333d 7724->7728 7725->7726 7726->7724 7726->7734 7727 48a530 4 API calls 7727->7728 7728->7727 7731 473474 7728->7731 7729 474210 7730 489bb0 4 API calls 7729->7730 7732 47427b 7729->7732 7730->7732 7731->7729 7731->7734 7735 486710 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7731->7735 7736 4860e0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7731->7736 7737 465be0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 7731->7737 7738 48a530 4 API calls 7731->7738 7739 489bb0 4 API calls 7731->7739 7740 48f760 4 API calls 7731->7740 7733 489bb0 4 API calls 7732->7733 7732->7734 7733->7734 7734->7708 7734->7710 7735->7731 7736->7731 7737->7731 7738->7731 7739->7731 7740->7731 7742 48f7c8 7741->7742 7743 48f8e1 7741->7743 7745 48f7e4 7742->7745 7746 48f875 7742->7746 7769 46ebf0 7743->7769 7760 4709a0 7745->7760 7748 4709a0 4 API calls 7746->7748 7749 48f7fb 7748->7749 7749->7691 7751 48a571 7750->7751 7752 48a5a8 7751->7752 7753 48a76e 7751->7753 7756 48a5cb 7752->7756 7757 48a6f1 7752->7757 7754 46ebf0 4 API calls 7753->7754 7755 48a62e 7754->7755 7755->7693 7759 4709a0 4 API calls 7756->7759 7758 4709a0 4 API calls 7757->7758 7758->7755 7759->7755 7762 4709ee 7760->7762 7761 4709f5 7761->7749 7762->7761 7763 470a9c 7762->7763 7764 489bb0 4 API calls 7762->7764 7765 470b20 7763->7765 7766 489bb0 4 API calls 7763->7766 7764->7763 7767 490d10 2 API calls 7765->7767 7766->7765 7768 470c64 7767->7768 7768->7749 7770 46eca7 7769->7770 7771 489bb0 4 API calls 7770->7771 7772 46ee0a 7770->7772 7771->7772 7773 48a060 4 API calls 7772->7773 7774 46f210 7772->7774 7775 46ee71 7773->7775 7774->7749 7775->7774 7776 48a060 4 API calls 7775->7776 7776->7775 7778 46114d 7777->7778 7779 4a07c0 8 API calls 7778->7779 7780 4611ca ReadFile 7779->7780 7781 4612c8 WaitForSingleObject 7780->7781 7782 46122f 7780->7782 7781->7564 7782->7781 7783 4917b0 8 API calls 7782->7783 7784 461270 ReadFile 7783->7784 7784->7781 7784->7782 7786 46c197 7785->7786 7788 46c1ae 7785->7788 7787 46c3d0 2 API calls 7786->7787 7787->7788 7788->7508 7790 475090 2 API calls 7789->7790 7791 48ecfd 7790->7791 7792 48ef30 10 API calls 7791->7792 7793 48ed1f 7792->7793 7794 49ab70 2 API calls 7793->7794 7795 48ed39 7794->7795 7796 48e190 2 API calls 7795->7796 7797 48ed4d 7796->7797 7798 48ed92 7797->7798 7799 475090 2 API calls 7797->7799 7798->7508 7800 48edb9 7799->7800 7801 48ef30 10 API calls 7800->7801 7802 48edf9 7801->7802 7803 49ab70 2 API calls 7802->7803 7804 48ee10 7803->7804 7805 48e190 2 API calls 7804->7805 7806 48ee94 7805->7806 7806->7508 7807 481110 7812 49dd10 7807->7812 7809 481184 7810 487110 3 API calls 7809->7810 7811 4811a6 7810->7811 7813 49dd90 7812->7813 7814 464590 2 API calls 7813->7814 7815 49de6c CreateFileA 7814->7815 7816 49dea9 7815->7816 7817 49dec5 ReadFile 7816->7817 7821 49e234 7816->7821 7818 49df38 CloseHandle 7817->7818 7819 49df1c 7817->7819 7841 49a7b0 7818->7841 7819->7818 7821->7809 7822 49df89 GetTickCount 7843 4a1800 7822->7843 7824 49dfab 7825 465630 2 API calls 7824->7825 7826 49dfc3 7825->7826 7826->7826 7827 475090 2 API calls 7826->7827 7828 49e031 7827->7828 7828->7828 7829 48e190 2 API calls 7828->7829 7830 49e0b0 7829->7830 7831 49e19f CreateFileA 7830->7831 7832 475090 2 API calls 7830->7832 7831->7821 7833 49e1dc WriteFile CloseHandle 7831->7833 7834 49e118 7832->7834 7833->7821 7835 465630 2 API calls 7834->7835 7836 49e139 7835->7836 7837 49dac0 wvsprintfA 7836->7837 7838 49e144 7837->7838 7839 48e190 2 API calls 7838->7839 7840 49e158 7839->7840 7840->7831 7842 49a7d3 7841->7842 7842->7822 7842->7842 7844 4a1828 7843->7844 7845 465630 2 API calls 7844->7845 7846 4a1876 7845->7846 7846->7824 7847 48d110 7848 48d141 7847->7848 7849 475090 2 API calls 7848->7849 7850 48d2f6 RegOpenKeyA 7849->7850 7851 48e190 2 API calls 7850->7851 7852 48d333 7851->7852 7853 48d42c RegCloseKey 7852->7853 7854 465630 2 API calls 7852->7854 7856 48d3e9 RegSetValueExA 7854->7856 7856->7853 8162 48f090 8163 48f09b 8162->8163 8164 48f0a7 8163->8164 8165 46f400 2 API calls 8163->8165 8165->8164 7861 49bf10 7862 49bf2a 7861->7862 7863 487ee0 2 API calls 7862->7863 7864 49c02d 7863->7864 7865 475090 2 API calls 7864->7865 7866 49c06b 7864->7866 7867 49c1d0 7865->7867 7867->7867 7868 48e190 2 API calls 7867->7868 7869 49c270 7868->7869 7872 48b860 7869->7872 7871 49c2c1 7873 48b86d 7872->7873 7874 4a07c0 8 API calls 7873->7874 7875 48b93a 7874->7875 7876 48f120 WaitForSingleObject 7875->7876 7877 48b958 CreateFileA 7876->7877 7878 48b9b0 7877->7878 7884 48b9df 7877->7884 7879 4918b0 ReleaseMutex 7878->7879 7880 48bd39 7879->7880 7880->7871 7881 48ba91 ReadFile 7881->7884 7882 464c80 8 API calls 7882->7884 7883 48bd19 CloseHandle 7883->7878 7884->7881 7884->7882 7884->7883 7885 4917b0 8 API calls 7884->7885 7886 48bc0a CloseHandle 7884->7886 7885->7884 7887 4918b0 ReleaseMutex 7886->7887 7888 48bc79 7887->7888 7888->7871 7893 461126 ExitProcess 7894 475820 7895 4758a2 7894->7895 7896 48f760 4 API calls 7895->7896 7897 475a2d 7896->7897 8166 47ffa0 RegisterServiceCtrlHandlerA 8167 480146 8166->8167 8168 48016d SetServiceStatus CreateEventA 8167->8168 8169 480555 8167->8169 8170 48024b SetServiceStatus 8168->8170 8171 48023f 8168->8171 8172 4802d0 WaitForSingleObject 8170->8172 8171->8170 8172->8172 8173 480304 8172->8173 8174 48f120 WaitForSingleObject 8173->8174 8176 480387 SetServiceStatus CloseHandle SetServiceStatus 8174->8176 8176->8169 7901 48cb20 7902 48cbb7 7901->7902 7903 487ee0 2 API calls 7902->7903 7904 48cbd5 7903->7904 7905 475090 2 API calls 7904->7905 7906 48cc16 7905->7906 7907 48e190 2 API calls 7906->7907 7908 48ccc4 CreateFileA 7907->7908 7909 48cd1f 7908->7909 8181 4a19a0 StartServiceCtrlDispatcherA 7910 46fc30 7911 46fc66 7910->7911 7912 465630 2 API calls 7911->7912 7913 46fcd6 7912->7913 7916 48b7b0 7913->7916 7919 48c280 7916->7919 7918 46fcec 7920 48c2b2 7919->7920 7921 48c3fc 7920->7921 7922 48c3ef 7920->7922 7925 48c3fa 7921->7925 7926 4653f0 7921->7926 7923 48d850 8 API calls 7922->7923 7923->7925 7925->7918 7927 465436 7926->7927 7928 463d00 8 API calls 7927->7928 7929 46547f 7928->7929 7929->7925 6935 48b2b0 6936 48b2e6 CreateFileA 6935->6936 6938 48b45d GetFileTime 6936->6938 6939 48b437 6936->6939 6940 48b4e9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 6938->6940 6941 48b48f 6938->6941 6944 48b5bf GetFileSize 6940->6944 6942 48b49d 6941->6942 6943 48b4c6 CloseHandle 6941->6943 6942->6943 6945 48b65e CloseHandle 6944->6945 6947 48b6c7 6945->6947 6948 48fbb0 6949 48fc27 6948->6949 6954 48f0c0 6949->6954 6953 48fc72 6963 481680 6954->6963 6956 48f0fb 6957 47fd20 GetStdHandle 6956->6957 6966 46f6b0 6957->6966 6959 47fd6c GetStdHandle 6967 46f6b0 6959->6967 6961 47fddd GetStdHandle 6962 47fe16 6961->6962 6962->6953 6964 4816c8 GetProcessHeap HeapAlloc 6963->6964 6964->6956 6966->6959 6967->6961 6968 4889b0 6969 4889e0 6968->6969 6970 48f120 WaitForSingleObject 6969->6970 6971 488a1c 6970->6971 6974 48be20 6971->6974 6975 48be3a 6974->6975 6976 48be92 ExitProcess 6975->6976 7934 489e30 7935 489e52 7934->7935 7936 489e59 SetServiceStatus 7934->7936 7935->7936 7937 489e92 7935->7937 7938 489eb4 SetServiceStatus SetEvent 7935->7938 7937->7938 8189 4860b0 8190 49ab70 2 API calls 8189->8190 8191 4860bb 8190->8191 8192 4860c7 8191->8192 8193 46f400 2 API calls 8191->8193 8193->8192 6977 49ad30 6978 49ad7f 6977->6978 7032 48bf80 GetSystemTime 6978->7032 6980 49afdf 7038 48db90 6980->7038 6982 49b00e 6983 487ee0 2 API calls 6982->6983 6984 49b02a 6983->6984 6985 475090 2 API calls 6984->6985 6986 49b040 6985->6986 6986->6986 6987 48e190 2 API calls 6986->6987 6992 49b09a 6987->6992 6991 49bb12 Sleep 6991->6992 7008 49b187 6991->7008 6992->6991 6992->7008 7010 4a07c0 6992->7010 7013 4747a0 6992->7013 7021 486890 6992->7021 7053 46c3d0 6992->7053 7059 488320 6992->7059 6994 46c3d0 2 API calls 6994->7008 6997 488320 12 API calls 6997->7008 6998 46d0f0 23 API calls 6998->7008 7000 48e190 GetProcessHeap RtlFreeHeap 7000->7008 7001 49fc20 31 API calls 7001->7008 7002 488190 10 API calls 7002->7008 7003 49c3a0 8 API calls 7003->7008 7006 489410 8 API calls 7006->7008 7007 475090 GetProcessHeap RtlAllocateHeap 7007->7008 7008->6991 7008->6992 7008->6994 7008->6997 7008->6998 7008->7000 7008->7001 7008->7002 7008->7003 7008->7006 7008->7007 7009 471210 50 API calls 7008->7009 7081 463f10 7008->7081 7093 46f740 7008->7093 7096 488c10 7008->7096 7102 487110 7008->7102 7009->7008 7011 48f560 8 API calls 7010->7011 7012 4a07c7 7011->7012 7012->6992 7018 4747d3 7013->7018 7014 474a74 7014->6992 7015 474a32 7118 4882d0 7015->7118 7018->7014 7020 474949 7018->7020 7109 474d00 7018->7109 7020->7015 7114 4655d0 7020->7114 7022 4868cb CreateToolhelp32Snapshot 7021->7022 7024 4869dd Process32First 7022->7024 7025 486dc7 7022->7025 7028 486b0b 7024->7028 7025->7008 7028->7028 7029 486d08 CloseHandle 7028->7029 7031 486c96 Process32Next 7028->7031 7156 46fd10 lstrlenA CharLowerBuffA 7028->7156 7029->7025 7031->7028 7031->7029 7033 48c076 7032->7033 7033->7033 7034 46c3d0 2 API calls 7033->7034 7035 48c131 GetTickCount 7034->7035 7037 48c1a0 7035->7037 7037->6980 7040 48dbc1 7038->7040 7039 48e15a 7039->6982 7040->7039 7041 465630 2 API calls 7040->7041 7042 48dd04 Sleep 7041->7042 7043 48dd90 7042->7043 7044 475090 2 API calls 7043->7044 7045 48dddd 7044->7045 7045->7045 7046 48e190 2 API calls 7045->7046 7047 48de64 FindFirstFileA 7046->7047 7048 48e099 7047->7048 7049 48dec8 FindNextFileA 7047->7049 7048->6982 7051 48e02c FindClose 7049->7051 7051->7048 7054 46c3fb GetSystemTime 7053->7054 7056 46c4a7 7054->7056 7057 46c4c5 SystemTimeToFileTime 7054->7057 7056->7057 7058 46c53b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 7057->7058 7058->6992 7060 488337 7059->7060 7061 48840a 7060->7061 7157 461470 7060->7157 7062 475090 2 API calls 7061->7062 7064 488468 7062->7064 7173 489000 7064->7173 7066 48848f 7067 48e190 2 API calls 7066->7067 7068 4884f7 7067->7068 7069 488512 Sleep 7068->7069 7071 48866d 7068->7071 7070 488571 7069->7070 7072 475090 2 API calls 7070->7072 7073 488798 7071->7073 7177 4a19f0 7071->7177 7074 4885bd 7072->7074 7073->6992 7076 489000 CreateFileA 7074->7076 7078 4885f8 7076->7078 7077 48877e 7181 49abb0 7077->7181 7080 48e190 2 API calls 7078->7080 7080->7071 7082 463f30 7081->7082 7083 475090 2 API calls 7082->7083 7084 463fb7 7083->7084 7085 475090 2 API calls 7084->7085 7086 463fdc 7085->7086 7192 4645a0 7086->7192 7089 48e190 2 API calls 7090 464034 7089->7090 7091 48e190 2 API calls 7090->7091 7092 464075 7091->7092 7092->7008 7198 49fb50 7093->7198 7095 46f74e 7095->7008 7097 488c30 7096->7097 7202 464590 7097->7202 7099 488cd9 7101 488de1 7099->7101 7206 4917b0 7099->7206 7101->7008 7103 4871a1 7102->7103 7104 487354 CreateProcessA 7103->7104 7105 48737e 7104->7105 7106 487461 7104->7106 7107 4873bc 7105->7107 7108 487415 CloseHandle CloseHandle 7105->7108 7106->7008 7107->7108 7108->7106 7122 49d710 7109->7122 7111 474d0e 7126 4a1d30 7111->7126 7116 4655e0 7114->7116 7115 4655f5 7115->7020 7116->7115 7141 48c260 7116->7141 7119 4882d8 7118->7119 7152 463da0 7119->7152 7123 49d728 7122->7123 7124 464c80 8 API calls 7123->7124 7125 49d730 7124->7125 7125->7111 7127 4a1d3e 7126->7127 7128 474d14 7127->7128 7130 474d20 7127->7130 7128->7018 7133 462040 7130->7133 7132 474d2f 7132->7128 7134 462052 7133->7134 7137 46f9b0 7134->7137 7136 462068 7136->7132 7138 46f9bc 7137->7138 7139 463d00 8 API calls 7138->7139 7140 46fa94 7139->7140 7140->7136 7144 46f640 7141->7144 7145 46f65f 7144->7145 7148 48d850 7145->7148 7147 46f66b 7147->7115 7149 48d884 7148->7149 7150 464c80 8 API calls 7149->7150 7151 48d900 7150->7151 7151->7147 7153 463dce 7152->7153 7154 463daa 7152->7154 7155 48fb40 2 API calls 7154->7155 7155->7153 7156->7028 7158 461539 7157->7158 7159 48f120 WaitForSingleObject 7158->7159 7160 46160a 7159->7160 7161 475090 2 API calls 7160->7161 7168 46181e 7160->7168 7162 46168b GetProcAddress 7161->7162 7165 461723 7162->7165 7164 4918b0 ReleaseMutex 7166 461b1f 7164->7166 7167 475090 2 API calls 7165->7167 7166->7061 7169 461741 7167->7169 7168->7164 7170 48e190 2 API calls 7169->7170 7171 461797 GetProcAddress 7170->7171 7172 48e190 2 API calls 7171->7172 7172->7168 7174 48904d 7173->7174 7175 4891b9 CreateFileA 7174->7175 7176 4891f9 7175->7176 7176->7066 7178 4a1a69 7177->7178 7179 4a1a87 7177->7179 7178->7077 7180 4a1af4 WriteFile 7179->7180 7180->7077 7187 49d880 7181->7187 7183 49abfe CloseHandle 7184 49ac36 7183->7184 7188 46f400 7184->7188 7187->7183 7189 48fda0 7188->7189 7190 48fb40 2 API calls 7189->7190 7191 48fdb0 7189->7191 7190->7191 7191->7073 7193 4645f5 7192->7193 7194 475090 2 API calls 7193->7194 7195 464bbc 7194->7195 7195->7195 7196 48e190 2 API calls 7195->7196 7197 464017 7196->7197 7197->7089 7199 49fb88 7198->7199 7200 48f560 8 API calls 7199->7200 7201 49fb93 7200->7201 7201->7095 7203 47c880 7202->7203 7210 49d780 GetProcessHeap RtlAllocateHeap 7203->7210 7205 47c8a9 7205->7099 7207 4917d1 7206->7207 7208 48f560 8 API calls 7207->7208 7209 4917dc 7208->7209 7209->7101 7210->7205
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00481C01
                                                                                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00481F0E
                                                                                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00481F61
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 004820AF
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 004821B9
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004827C9
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemove
                                                                                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$\$vZA
                                                                                                                                                                                                                                                                              • API String ID: 274774477-2277223301
                                                                                                                                                                                                                                                                              • Opcode ID: da7818899a8527ba518f635a6dfb7bedc295ede4f403b71d3740c710bb809a34
                                                                                                                                                                                                                                                                              • Instruction ID: a029acfe22534889d6759b6572c8b8e7a54c2868593a2558e105eb03e22a6183
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da7818899a8527ba518f635a6dfb7bedc295ede4f403b71d3740c710bb809a34
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84F23570904615DBDB049F63FD682A93FB4FB9B300F1188BAD9A1A32B4E7350965CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 265 489460-4894fb 266 48951c-489557 265->266 267 4894fd-48951a 265->267 268 48955d-4895c4 266->268 267->268 269 4895d0-4895e8 268->269 270 4895c6 268->270 271 4895ea-4895f6 269->271 272 4895fc-489629 CreateToolhelp32Snapshot 269->272 270->269 271->272 273 489aaa-489b34 call 49dcb0 272->273 274 48962f-489690 272->274 278 489696 274->278 279 489a57-489aa0 CloseHandle 274->279 280 4896a0-4896b7 278->280 279->273 281 4896b9-4896ee 280->281 282 48971b-48971d 280->282 281->282 284 4896f0-489715 281->284 283 489720-489732 282->283 283->283 285 489734-4897aa call 46fd10 283->285 284->282 288 4897b1-4897b5 285->288 289 4897d1-4897d3 288->289 290 4897b7-4897b9 288->290 293 4897d5-4897d7 289->293 291 4897bb-4897c1 290->291 292 4897cd-4897cf 290->292 291->289 294 4897c3-4897cb 291->294 292->293 295 4897dd-4897f0 293->295 296 489994-489a23 Process32Next 293->296 294->288 294->292 299 4897f2-489817 295->299 300 489847-489867 OpenProcess 295->300 297 489a4f-489a51 296->297 298 489a25-489a49 296->298 297->279 297->280 298->297 303 489829-489841 299->303 304 489819-489827 299->304 301 48986d-489912 TerminateProcess CloseHandle 300->301 302 48997f-48998e 300->302 305 489914-489953 301->305 306 489955-489979 301->306 302->296 303->300 304->300 305->302 306->302
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00489600
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3332741929-0
                                                                                                                                                                                                                                                                              • Opcode ID: b3e42d4ef5f08d30b4f370fbd18d813adcc3a34c6a9bf0b2c15df493661fd197
                                                                                                                                                                                                                                                                              • Instruction ID: b628e2f8510f809be7848d7ab5964d2bbcd186a7c40b206564f5da646d363523
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3e42d4ef5f08d30b4f370fbd18d813adcc3a34c6a9bf0b2c15df493661fd197
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF021574C01A25EBEB049F63FD582A97F74FB9B311F1588BAD8A052264E73509A5CF0C

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 307 48b2b0-48b2e4 308 48b328-48b38b 307->308 309 48b2e6-48b300 307->309 312 48b3cb 308->312 313 48b38d-48b3ad 308->313 310 48b302-48b314 309->310 311 48b316-48b322 309->311 310->308 311->308 315 48b3cd-48b435 CreateFileA 312->315 313->312 314 48b3af-48b3c9 313->314 314->315 316 48b45d-48b48d GetFileTime 315->316 317 48b437-48b45c 315->317 318 48b4e9-48b538 316->318 319 48b48f-48b49b 316->319 320 48b53a-48b555 318->320 321 48b55e-48b65c call 4a2480 GetFileSize 318->321 322 48b49d-48b4c1 319->322 323 48b4c6-48b4e8 CloseHandle 319->323 320->321 324 48b557 320->324 327 48b67e 321->327 328 48b65e-48b67c 321->328 322->323 324->321 329 48b680-48b6c5 CloseHandle 327->329 328->329 330 48b6f8-48b725 329->330 331 48b6c7-48b6f7 329->331
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 0048B3EF
                                                                                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 0048B485
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0048B4C7
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0048B5BA
                                                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 0048B60F
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0048B681
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                                                                                              • Opcode ID: 17e90dfb52afbad5146c95cf158cdb717b228b184a6cc6b15a0e34f0814720c0
                                                                                                                                                                                                                                                                              • Instruction ID: 43660ad020f64ce3e4a9b151fc2fd7983e1a684f4e719ecc0466217d8c5753b1
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17e90dfb52afbad5146c95cf158cdb717b228b184a6cc6b15a0e34f0814720c0
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1C1D070A05215EFDB049F93FD982A97FB4FB8B710B61497AD8A0533A4E7310961CB8D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 332 486890-4868c9 333 4868cb-4868da 332->333 334 4868fc-486908 332->334 335 4868dc-4868fa 333->335 336 48690e-4869d7 CreateToolhelp32Snapshot 333->336 334->336 335->336 337 4869dd-486a6a 336->337 338 486dc7-486e14 call 49dcb0 336->338 340 486a9a-486ac6 337->340 341 486a6c-486a98 337->341 343 486acb-486b09 Process32First 340->343 341->343 344 486b0b-486b32 343->344 345 486b4c-486b4e 343->345 344->345 346 486b34-486b46 344->346 347 486d08 345->347 348 486b54 345->348 346->345 349 486d0a-486d5d 347->349 350 486b60-486b74 348->350 351 486d5f-486d83 349->351 352 486d97-486dc1 CloseHandle 349->352 353 486b80-486b92 350->353 351->352 354 486d85-486d91 351->354 352->338 353->353 355 486b94-486c01 call 46fd10 353->355 354->352 358 486c07-486c0b 355->358 359 486c0d-486c0f 358->359 360 486c27-486c29 358->360 361 486c11-486c17 359->361 362 486c23-486c25 359->362 363 486c2c-486c2e 360->363 361->360 364 486c19-486c21 361->364 362->363 365 486c34-486c61 363->365 366 486e15-486e50 363->366 364->358 364->362 369 486c63-486c90 365->369 370 486c96-486d02 Process32Next 365->370 367 486e52-486e90 366->367 368 486e95-486eba 366->368 367->349 368->349 369->370 370->347 370->350
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004869A2
                                                                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00486AD3
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID: vZA
                                                                                                                                                                                                                                                                              • API String ID: 2353314856-254142502
                                                                                                                                                                                                                                                                              • Opcode ID: 2656f132ab4154e2d873c4955b084a2d4fc76f56eade6d11a6ed0a1345347eea
                                                                                                                                                                                                                                                                              • Instruction ID: f191aeabc38b28c8cfc7227129741e37b13ddc6589a980b5e42fc0a716b8ed97
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2656f132ab4154e2d873c4955b084a2d4fc76f56eade6d11a6ed0a1345347eea
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81F1F770D05615EBE7049F63FE582A93FB4FB9B300B6248BAC4A1522B4E73505A5CB4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 371 487110-4871ef call 49dcb0 374 4871f1-487201 371->374 375 487207-487232 call 49dcb0 371->375 374->375 378 487258-487340 375->378 379 487234-487252 375->379 380 487342-48734e 378->380 381 487354-487378 CreateProcessA 378->381 379->378 380->381 382 48737e-4873ba 381->382 383 487461-487486 381->383 384 4873bc-4873e2 382->384 385 4873e4-487401 382->385 386 487488-4874a3 383->386 387 4874a9-4874d6 383->387 388 487415-48745f CloseHandle * 2 384->388 385->388 389 487403-48740f 385->389 386->387 388->387 389->388
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 00487370
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00487419
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 0048742F
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                              • String ID: D$vZA
                                                                                                                                                                                                                                                                              • API String ID: 2922976086-1306543988
                                                                                                                                                                                                                                                                              • Opcode ID: fade9cf17f1e2f617325a4b1bc866b09e7e6380ec4f644aef161b1095523e01d
                                                                                                                                                                                                                                                                              • Instruction ID: 6433617080d3c23da77976dcbee57ef60f4096859473d800e8e059d5ce494791
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fade9cf17f1e2f617325a4b1bc866b09e7e6380ec4f644aef161b1095523e01d
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5A1D371D05614EBD700DF93FE543A97FB4FB96711F2048BAD8A0A22A4E7744660DB4C

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 390 48c4c0-48c525 call 4a2380 393 48c5a6-48c5c3 390->393 394 48c527-48c56b 390->394 396 48c5fe-48c621 393->396 397 48c5c5-48c5fc 393->397 394->393 395 48c56d-48c5a4 394->395 395->393 398 48c628-48c6d0 call 48f120 396->398 397->398 401 48c71b-48c763 CreateFileA 398->401 402 48c6d2-48c6ef 398->402 405 48c7d2-48c7f9 401->405 406 48c765-48c7d1 call 4918b0 401->406 403 48c6fb-48c71a call 4918b0 402->403 404 48c6f1 402->404 404->403 409 48c7fc-48c830 405->409 412 48c832-48c893 409->412 413 48c895-48c8df 409->413 414 48c8e5-48ca35 call 49d7e0 call 4a04b0 WriteFile 412->414 413->414 419 48ca8a-48ca8c 414->419 420 48ca37-48ca6a 414->420 419->409 422 48ca92-48cae6 CloseHandle call 4918b0 419->422 420->419 421 48ca6c-48ca88 420->421 421->419 424 48caeb-48cb17 422->424
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0048C740
                                                                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 0048C99C
                                                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0048CACD
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                                                                              • String ID: d*
                                                                                                                                                                                                                                                                              • API String ID: 1065093856-3078804402
                                                                                                                                                                                                                                                                              • Opcode ID: 9dea1e94f6c2cb9dabab7f50f18b259eb42820628af6f1356a2ce9eba51f0488
                                                                                                                                                                                                                                                                              • Instruction ID: af4a34fc5b67998bcbb0db3de536f908acee2bb9be1daa5a9f0958614b67d159
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9dea1e94f6c2cb9dabab7f50f18b259eb42820628af6f1356a2ce9eba51f0488
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1F10471D00614EBEB04AF63FD982A97F74FB9A310B21847AD8A1632B4E73545A0CF4D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 425 48fb40-48fb54 426 48fb68-48fbac GetProcessHeap RtlFreeHeap 425->426 427 48fb56-48fb62 425->427 427->426
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,NF,?,00464EE2,00000000), ref: 0048FB6E
                                                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00464EE2,00000000), ref: 0048FB75
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                              • String ID: NF
                                                                                                                                                                                                                                                                              • API String ID: 3859560861-359928498
                                                                                                                                                                                                                                                                              • Opcode ID: 8706a30c71572e8dc7dc06c5ababfbe17b22a7cc92ed929e3f2ba05f6d3bba96
                                                                                                                                                                                                                                                                              • Instruction ID: 278ffcfe20dc1583953ee121b84843e8b3ced400d41a1785d20d3ca5e6ad27b6
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8706a30c71572e8dc7dc06c5ababfbe17b22a7cc92ed929e3f2ba05f6d3bba96
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5EF0D431104615CBE7008FA3FD2D6553F28F79F701B420565E1A8960A8DB749069CB2D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 428 470700-4707e4 AllocateAndInitializeSid 429 4707e6-470806 428->429 430 470808-47081c 428->430 431 470822-470827 429->431 430->431 432 47082d-470850 CheckTokenMembership 431->432 433 47094a-470958 431->433 434 470856-470867 432->434 435 4708e3-470940 FreeSid 432->435 436 4708ce-4708dd 434->436 437 470869-47088c 434->437 435->433 436->435 438 47088e-4708ba 437->438 439 4708bc-4708c8 437->439 438->436 439->436
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 004707CC
                                                                                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00470848
                                                                                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00470937
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                              • Opcode ID: cbff33b7c0298cf8db5295c56b8ad462a1981fcf3a092ada677b0f85e52d6511
                                                                                                                                                                                                                                                                              • Instruction ID: b6a82a5b20fd6b6e5cb836824fdc0f356e7cc1ca9586c26acae0c53a8e4a63fa
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbff33b7c0298cf8db5295c56b8ad462a1981fcf3a092ada677b0f85e52d6511
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F51F6B1905619EBDB009F93FC985BA7F74FB9B300B1184B6D9A022270EB300969CF5D

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 440 49d780-49d7d9 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0049D7C9
                                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0049D7D0
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                              • Opcode ID: 7ed4d92abc9f0367845265d5ea8cde91e5eeaed48d692cf255ca92bf8e44b5ff
                                                                                                                                                                                                                                                                              • Instruction ID: 18e7043c781c082fea279f878b37a69fcee35ddefb52b0e785bb35b17d56df13
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ed4d92abc9f0367845265d5ea8cde91e5eeaed48d692cf255ca92bf8e44b5ff
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5F03079804608EFDB00AF62FD196A87FB8FB5A712F9008A4EC9583324EB314560C758

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 441 46fd10-46fd58 lstrlenA CharLowerBuffA
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 0046FD24
                                                                                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 0046FD2C
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                                                                                              • Opcode ID: 3668e4aa126bfb583afa5cdf228d7a148e0b16f0842d02b4885f6c40ff158140
                                                                                                                                                                                                                                                                              • Instruction ID: 7b64c4981cad901b21bbfc79adbd01305e1f97173d0e231e052fd1ec621a1ecc
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3668e4aa126bfb583afa5cdf228d7a148e0b16f0842d02b4885f6c40ff158140
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2FE01A31605124EBCB009F96FC585E93FB8FB4E7013054464F95883320E7309A50CBAD

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 442 48be20-48be5e call 4916d0 445 48be6e-48be8c 442->445 446 48be60-48be6c 442->446 447 48be92-48be96 ExitProcess 445->447 446->447
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                                                              • Opcode ID: a4721151896ea3ec58b59bc230624cb35b30cd4201b1bd426e32843cd4c83705
                                                                                                                                                                                                                                                                              • Instruction ID: 0a98e5a2822eaed39bcb56214f6c9905ac523203ddc982fe510333261c98397e
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4721151896ea3ec58b59bc230624cb35b30cd4201b1bd426e32843cd4c83705
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CF0B434404616DBDB08AF73FCA80BA3F74F75A7163514475E5A5421B0EB3444A4C74C
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,0135E6A0,0135E6A0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 004911BF
                                                                                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 0049121F
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00491259
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00491290
                                                                                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,0135E6A0,00000010), ref: 004912E0
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0049133D
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00491368
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00491483
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$CloseHandle$Start$ChangeConfig2CreateOpen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 229943926-0
                                                                                                                                                                                                                                                                              • Opcode ID: e95610d9c1097b66038267ecd1155812df2c8ee24a7497a276f4fd4c5811ed14
                                                                                                                                                                                                                                                                              • Instruction ID: 31d16515a3186421520800ea4dec1dcab25682014473a56f3084d95e9750a0ce
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e95610d9c1097b66038267ecd1155812df2c8ee24a7497a276f4fd4c5811ed14
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4D1B371904615EBE7049FA3FCA83A97F78FB8B310F1188B6D5A0522B4EB7144A1CB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                                                                              • Opcode ID: 3a4dccaca48699064962c09b69cff13725133fee239789894ab8aff9cee3ec7d
                                                                                                                                                                                                                                                                              • Instruction ID: 626fef1cf2e5dcfa991bb3135ab5c8af7e9680d5d825400d45d2181fcdaaa644
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a4dccaca48699064962c09b69cff13725133fee239789894ab8aff9cee3ec7d
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2FE12370D01625DBEB049F63FD582A97FB4FB9B310B5185BAD8A1632B4EB310961CB0C
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 0049DE87
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 0049DEEC
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,000000FF), ref: 0049DF39
                                                                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0049DF9E
                                                                                                                                                                                                                                                                                • Part of subcall function 00465630: lstrlenA.KERNEL32(?,?,?,00461050,?), ref: 004656E7
                                                                                                                                                                                                                                                                                • Part of subcall function 0049DAC0: wvsprintfA.USER32(00000000,?,?), ref: 0049DBE2
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0049E1C3
                                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0049E1FD
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 0049E216
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWritelstrlenwvsprintf
                                                                                                                                                                                                                                                                              • String ID: vZA
                                                                                                                                                                                                                                                                              • API String ID: 3963321075-254142502
                                                                                                                                                                                                                                                                              • Opcode ID: 276064bd342fa6f5784393624169ce39cdbb861313ea903296fd5f1f6940c173
                                                                                                                                                                                                                                                                              • Instruction ID: e7e93532a3b064d3328c7cc752cc96523e5741439adb906b20c0fdf1df2b69b2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 276064bd342fa6f5784393624169ce39cdbb861313ea903296fd5f1f6940c173
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8E1F271900615EBDB009F63FC982AA3F79FB9B300F5584B9E9A0932B4EB750560CB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(0135E6A0,00489E30), ref: 00480120
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,004AE98C), ref: 004801D1
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004801FE
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,004AE98C), ref: 00480283
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 004802F7
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,004AE98C), ref: 00480462
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00480481
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,004AE98C), ref: 00480537
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                              • Opcode ID: 088aa194743073e83bfcb65b40b26a0984a77f3f657a17556a21935b7bab11b4
                                                                                                                                                                                                                                                                              • Instruction ID: 0da4ad67293723a6a6b286d61e93a10765d27b2dc270c8ed232ae040f5cec507
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 088aa194743073e83bfcb65b40b26a0984a77f3f657a17556a21935b7bab11b4
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3BF1ABB5905614EBD744DFA3FD681A93FB8F79B300B2188BAD8A1532B4E7310560DB1D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,00471B96), ref: 00488AAF
                                                                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00488AE5
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00488B16
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00488B33
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00488B70
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                              • Opcode ID: c04427641266bb861186a68f53bd08df2557b05412a8c3f3ad892fa66d4a11fd
                                                                                                                                                                                                                                                                              • Instruction ID: 5c3e8b50a8760ac8ca422ce322da4a14964078d545fd8f6d704deecfe202964b
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c04427641266bb861186a68f53bd08df2557b05412a8c3f3ad892fa66d4a11fd
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74313875104624EBE7048F26EC99BB93FE8FB1A711F00C53AE9A5872A0E2789451CB1C
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,0048FC72), ref: 0047FD5F
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,?,0048FC72), ref: 0047FDD0
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,?,0048FC72), ref: 0047FE09
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                                                                                              • String ID: J$J
                                                                                                                                                                                                                                                                              • API String ID: 2519475695-1991235028
                                                                                                                                                                                                                                                                              • Opcode ID: 5315f0b5c70aafd7f01dd78ad972a638d8d5084c54852532f5750dd5748a1564
                                                                                                                                                                                                                                                                              • Instruction ID: 4230252d5083434702704b508c2403546a48df143ebca40bd70952ba4a76fea6
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5315f0b5c70aafd7f01dd78ad972a638d8d5084c54852532f5750dd5748a1564
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA31DC71905214EBCB009F67FD090293FB8FB9B3207118976E8A1932B4EB350564CB5D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                                • Part of subcall function 0049ABB0: CloseHandle.KERNEL32(00000000,00000000,00000001,00000000), ref: 0049ABFF
                                                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 004A0099
                                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 004A031A
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameSleep
                                                                                                                                                                                                                                                                              • String ID: Hbu$vZA
                                                                                                                                                                                                                                                                              • API String ID: 420089116-1991274701
                                                                                                                                                                                                                                                                              • Opcode ID: 5acee7c8f52d0fdeb4608d61be4976e7fcea090b8f560273670032d69e1be11f
                                                                                                                                                                                                                                                                              • Instruction ID: c8ecd10727b17eff99650dd077f34eafe526a68443b77a15e16e4d4d7a0f42c7
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5acee7c8f52d0fdeb4608d61be4976e7fcea090b8f560273670032d69e1be11f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7122F71901614EBDB04DF63FD982AA3FB4FB9B310B1184BAD8A1972B0E7350961CB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,?,?,?,?,00465258), ref: 0046C482
                                                                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,XRF,?,?,?,?,00465258), ref: 0046C4CD
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0046C536
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Time$System$FileUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID: XRF
                                                                                                                                                                                                                                                                              • API String ID: 1858273683-2329705833
                                                                                                                                                                                                                                                                              • Opcode ID: 55edf03aa740087175c108b9cb4da27e60eed2df86afaa51363988ad7df4df9c
                                                                                                                                                                                                                                                                              • Instruction ID: 92c339633944c7fea968191217fcebf6b1e44a8683fe437b787d707973a12ef2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55edf03aa740087175c108b9cb4da27e60eed2df86afaa51363988ad7df4df9c
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A041BF70904618EFE700CF92FD986A83FB5FB8B310B1185B6D5B0522A8EB384522CB0D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0048B986
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 0048BAA4
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 0048BC19
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 0048BD24
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                                                                                              • Opcode ID: 5732217bd0d579b6ba3b3e1f01a5d4a9014859865face14904f73ea29d2eb0c5
                                                                                                                                                                                                                                                                              • Instruction ID: 526bd93345dc8e76ea4f17d994daad954b641daa5c956bcf32ad258e0cc0f9d2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5732217bd0d579b6ba3b3e1f01a5d4a9014859865face14904f73ea29d2eb0c5
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BD11471900614EBEB04EFA3FE582A93FB8FB8B311F1184B6D5A0522B4E7754960DB4D
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?), ref: 0047C9A4
                                                                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 0047C9AB
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,00000000,?), ref: 0047C9C5
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0047C9CC
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2322442539.0000000000461000.00000020.00000001.01000000.00000009.sdmp, Offset: 00460000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322417982.0000000000460000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322480537.00000000004A3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2322501188.00000000004AE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2324141256.00000000004B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_460000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                                                                                              • Opcode ID: 3f2de8e1dec3ca1cfa6d9b0b8e344bcad11cc3b387bef887278a79ebf652c926
                                                                                                                                                                                                                                                                              • Instruction ID: c22a36831d8cc8ef05515d9dfd3a20d260798c9a8bca82067e73941bdc01a055
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f2de8e1dec3ca1cfa6d9b0b8e344bcad11cc3b387bef887278a79ebf652c926
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6113075909218FBDB00DFA2E9486AD7FB8FF4A312F00C069FD5987260E6354A40DB99

                                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                                              Execution Coverage:8.1%
                                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                                                                              Total number of Nodes:1145
                                                                                                                                                                                                                                                                              Total number of Limit Nodes:12
                                                                                                                                                                                                                                                                              execution_graph 8204 241126 ExitProcess 7795 255820 7796 2558a2 7795->7796 7799 26f760 7796->7799 7800 26f8e1 7799->7800 7802 26f7c8 7799->7802 7817 24ebf0 7800->7817 7803 26f7e4 7802->7803 7804 26f875 7802->7804 7808 2509a0 7803->7808 7806 2509a0 4 API calls 7804->7806 7807 255a2d 7806->7807 7810 2509ee 7808->7810 7809 2509f5 7809->7807 7810->7809 7811 250a9c 7810->7811 7825 269bb0 7810->7825 7812 250b20 7811->7812 7814 269bb0 4 API calls 7811->7814 7830 270d10 7812->7830 7814->7812 7818 24eca7 7817->7818 7819 24ee0a 7818->7819 7820 269bb0 4 API calls 7818->7820 7821 26a060 4 API calls 7819->7821 7822 24f210 7819->7822 7820->7819 7823 24ee71 7821->7823 7822->7807 7823->7822 7824 26a060 4 API calls 7823->7824 7824->7823 7826 269c10 7825->7826 7827 269c1a 7825->7827 7826->7811 7834 26a060 7827->7834 7829 269d19 7829->7811 7831 270d52 7830->7831 7832 250c64 7830->7832 7831->7832 7833 26fb40 2 API calls 7831->7833 7832->7807 7833->7831 7835 26a0c9 7834->7835 7837 26a1ec 7835->7837 7840 27d780 GetProcessHeap RtlAllocateHeap 7835->7840 7837->7829 7838 26a1e3 7838->7837 7839 26fb40 2 API calls 7838->7839 7839->7837 7840->7838 8752 25ffa0 RegisterServiceCtrlHandlerA 8753 260146 8752->8753 8754 260555 8753->8754 8755 26016d SetServiceStatus CreateEventA 8753->8755 8756 26023f 8755->8756 8757 26024b SetServiceStatus 8755->8757 8756->8757 8758 2602d0 WaitForSingleObject 8757->8758 8758->8758 8759 260304 8758->8759 8760 26f120 WaitForSingleObject 8759->8760 8761 260387 SetServiceStatus CloseHandle SetServiceStatus 8760->8761 8761->8754 7549 26be20 7550 26be3a 7549->7550 7551 26be92 ExitProcess 7550->7551 7844 25b42d 7845 25b44a 7844->7845 7847 278450 15 API calls 7845->7847 7848 27822a 9 API calls 7845->7848 7846 25c2d5 7847->7846 7848->7846 8770 24e5b7 8778 24e5c0 8770->8778 8771 24e62c recv 8772 24eb3b closesocket 8771->8772 8771->8778 8774 24eb66 8772->8774 8776 24ebc1 8772->8776 8775 27bd80 8 API calls 8774->8775 8775->8776 8777 244c80 8 API calls 8777->8778 8778->8771 8778->8772 8778->8777 8779 2717b0 8 API calls 8778->8779 8780 24eb29 8778->8780 8781 27ab70 GetProcessHeap RtlFreeHeap 8778->8781 8782 26e190 GetProcessHeap RtlFreeHeap 8778->8782 8784 255090 GetProcessHeap RtlAllocateHeap 8778->8784 8785 26ef30 10 API calls 8778->8785 8786 24c150 8778->8786 8790 26eca0 8778->8790 8779->8778 8780->8772 8781->8778 8782->8778 8784->8778 8785->8778 8787 24c197 8786->8787 8789 24c1ae 8786->8789 8788 24c3d0 2 API calls 8787->8788 8788->8789 8789->8778 8791 255090 2 API calls 8790->8791 8792 26ecfd 8791->8792 8793 26ef30 10 API calls 8792->8793 8794 26ed1f 8793->8794 8795 27ab70 2 API calls 8794->8795 8796 26ed39 8795->8796 8797 26e190 2 API calls 8796->8797 8799 26ed4d 8797->8799 8798 26ed92 8798->8778 8799->8798 8800 255090 2 API calls 8799->8800 8801 26edb9 8800->8801 8802 26ef30 10 API calls 8801->8802 8803 26edf9 8802->8803 8804 27ab70 2 API calls 8803->8804 8805 26ee10 8804->8805 8806 26e190 2 API calls 8805->8806 8807 26ee94 8806->8807 8807->8778 7849 24fc30 7850 24fc66 7849->7850 7851 245630 2 API calls 7850->7851 7852 24fcd6 7851->7852 7855 26b7b0 7852->7855 7858 26c280 7855->7858 7857 24fcec 7859 26c2b2 7858->7859 7860 26c3ef 7859->7860 7861 26c3fc 7859->7861 7865 26d850 7860->7865 7864 26c3fa 7861->7864 7869 2453f0 7861->7869 7864->7857 7866 26d884 7865->7866 7867 244c80 8 API calls 7866->7867 7868 26d900 7867->7868 7868->7864 7870 245436 7869->7870 7871 243d00 8 API calls 7870->7871 7872 24547f 7871->7872 7872->7864 7873 25fa30 7874 25fa50 7873->7874 7877 242170 7874->7877 7876 25fbcd 7878 243d00 8 API calls 7877->7878 7879 24219c 7878->7879 7879->7876 8812 2505b0 8813 2453f0 8 API calls 8812->8813 8814 2505fb 8813->8814 7880 269e30 7881 269e52 7880->7881 7884 269e59 SetServiceStatus 7880->7884 7883 269eb4 SetServiceStatus SetEvent 7881->7883 7881->7884 7885 269e92 7881->7885 7885->7883 8118 2660b0 8119 27ab70 2 API calls 8118->8119 8120 2660bb 8119->8120 8121 2660c7 8120->8121 8122 24f400 2 API calls 8120->8122 8122->8121 8815 26fbb0 8816 26fc27 8815->8816 8817 26f0c0 2 API calls 8816->8817 8818 26fc49 8817->8818 8819 25fd20 3 API calls 8818->8819 8820 26fc72 8819->8820 8821 26fd78 ExitProcess 8820->8821 8205 27ad30 8206 27ad7f 8205->8206 8235 26bf80 GetSystemTime 8206->8235 8208 27afdf 8241 26db90 8208->8241 8210 27b00e 8211 267ee0 2 API calls 8210->8211 8212 27b02a 8211->8212 8213 255090 2 API calls 8212->8213 8214 27b040 8213->8214 8214->8214 8215 26e190 2 API calls 8214->8215 8233 27b09a 8215->8233 8216 24c3d0 GetSystemTime SystemTimeToFileTime 8216->8233 8217 268320 12 API calls 8217->8233 8218 2807c0 8 API calls 8218->8233 8219 27bb12 Sleep 8219->8233 8221 266890 6 API calls 8221->8233 8222 243f10 4 API calls 8222->8233 8223 24d0f0 23 API calls 8223->8233 8224 267110 3 API calls 8224->8233 8225 26e190 GetProcessHeap RtlFreeHeap 8225->8233 8226 251210 50 API calls 8226->8233 8227 268190 10 API calls 8227->8233 8228 27c3a0 8 API calls 8228->8233 8231 269410 8 API calls 8231->8233 8232 255090 GetProcessHeap RtlAllocateHeap 8232->8233 8233->8216 8233->8217 8233->8218 8233->8219 8233->8221 8233->8222 8233->8223 8233->8224 8233->8225 8233->8226 8233->8227 8233->8228 8233->8231 8233->8232 8234 27fc20 31 API calls 8233->8234 8256 24f740 8233->8256 8259 268c10 8233->8259 8265 2547a0 8233->8265 8234->8233 8236 26c076 8235->8236 8236->8236 8237 24c3d0 2 API calls 8236->8237 8238 26c131 GetTickCount 8237->8238 8240 26c1a0 8238->8240 8240->8208 8243 26dbc1 8241->8243 8242 26e15a 8242->8210 8243->8242 8244 245630 2 API calls 8243->8244 8245 26dd04 Sleep 8244->8245 8246 26dd90 8245->8246 8247 255090 2 API calls 8246->8247 8248 26dddd 8247->8248 8248->8248 8249 26e190 2 API calls 8248->8249 8250 26de64 FindFirstFileA 8249->8250 8251 26e099 8250->8251 8252 26dec8 FindNextFileA 8250->8252 8251->8210 8254 26e02c FindClose 8252->8254 8254->8251 8273 27fb50 8256->8273 8258 24f74e 8258->8233 8260 268c30 8259->8260 8277 244590 8260->8277 8262 268cd9 8263 2717b0 8 API calls 8262->8263 8264 268de1 8262->8264 8263->8264 8264->8233 8270 2547d3 8265->8270 8266 254a74 8266->8233 8267 254a32 8291 2682d0 8267->8291 8270->8266 8271 254949 8270->8271 8282 254d00 8270->8282 8271->8267 8287 2455d0 8271->8287 8274 27fb88 8273->8274 8275 26f560 8 API calls 8274->8275 8276 27fb93 8275->8276 8276->8258 8278 25c880 8277->8278 8281 27d780 GetProcessHeap RtlAllocateHeap 8278->8281 8280 25c8a9 8280->8262 8281->8280 8295 27d710 8282->8295 8284 254d0e 8299 281d30 8284->8299 8288 2455e0 8287->8288 8289 2455f5 8288->8289 8314 26c260 8288->8314 8289->8271 8292 2682d8 8291->8292 8293 243da0 2 API calls 8292->8293 8294 27f77e 8293->8294 8296 27d728 8295->8296 8297 244c80 8 API calls 8296->8297 8298 27d730 8297->8298 8298->8284 8300 281d3e 8299->8300 8301 254d14 8300->8301 8303 254d20 8300->8303 8301->8270 8306 242040 8303->8306 8305 254d2f 8305->8301 8307 242052 8306->8307 8310 24f9b0 8307->8310 8309 242068 8309->8305 8311 24f9bc 8310->8311 8312 243d00 8 API calls 8311->8312 8313 24fa94 8312->8313 8313->8309 8317 24f640 8314->8317 8318 24f65f 8317->8318 8319 26d850 8 API calls 8318->8319 8320 24f66b 8319->8320 8320->8289 7467 24f400 7468 26fda0 7467->7468 7469 26fdb0 7468->7469 7471 26fb40 7468->7471 7472 26fb56 7471->7472 7473 26fb68 GetProcessHeap RtlFreeHeap 7471->7473 7472->7473 7473->7469 7474 26fc02 7475 26fc44 7474->7475 7482 26f0c0 7475->7482 7479 26fc72 7480 26fd42 7479->7480 7481 26fd78 ExitProcess 7480->7481 7491 261680 7482->7491 7484 26f0fb 7485 25fd20 GetStdHandle 7484->7485 7494 24f6b0 7485->7494 7487 25fd6c GetStdHandle 7495 24f6b0 7487->7495 7489 25fddd GetStdHandle 7490 25fe16 7489->7490 7490->7479 7492 2616c8 GetProcessHeap HeapAlloc 7491->7492 7492->7484 7494->7487 7495->7489 7886 241000 7887 245630 2 API calls 7886->7887 7888 241050 7887->7888 8321 24f500 8322 24f50c 8321->8322 8323 26c1c0 8 API calls 8322->8323 8324 24f562 8323->8324 8822 255780 8823 242040 8 API calls 8822->8823 8824 25579c 8823->8824 8825 269410 8 API calls 8824->8825 8826 2557b1 8825->8826 8325 26d500 8326 26d54c 8325->8326 8327 25c930 4 API calls 8326->8327 8328 26d5d5 8326->8328 8327->8328 8137 24c289 8138 24c290 8137->8138 8141 2807c0 8138->8141 8142 26f560 8 API calls 8141->8142 8143 24c373 8142->8143 8329 264f16 8331 264f20 8329->8331 8330 24f740 8 API calls 8330->8331 8331->8330 8334 26514c 8331->8334 8332 26528a 8333 26e190 2 API calls 8332->8333 8336 2652dd 8333->8336 8334->8332 8335 24f740 8 API calls 8334->8335 8335->8334 8337 279116 8344 279121 8337->8344 8345 27958c 8337->8345 8339 27962a 8340 27966b 8339->8340 8341 26be20 ExitProcess 8339->8341 8454 2807e0 8340->8454 8341->8340 8344->8345 8437 261110 8344->8437 8445 26cb20 8345->8445 8347 24c3d0 2 API calls 8349 27976b 8347->8349 8348 2791b0 8350 26db90 10 API calls 8348->8350 8351 27c3c0 2 API calls 8349->8351 8352 2791ce 8350->8352 8361 279796 8351->8361 8353 279577 8352->8353 8355 255090 2 API calls 8352->8355 8354 26be20 ExitProcess 8353->8354 8354->8345 8356 2792b8 LoadLibraryA 8355->8356 8357 255090 2 API calls 8356->8357 8358 2792fa 8357->8358 8359 26e190 2 API calls 8358->8359 8360 279332 8359->8360 8362 26e190 2 API calls 8360->8362 8361->8361 8363 27983f WSAStartup 8361->8363 8364 27938f 8362->8364 8365 27989b 8363->8365 8371 2798d5 8363->8371 8368 255090 2 API calls 8364->8368 8366 255090 2 API calls 8365->8366 8367 2798ba 8366->8367 8512 2689b0 8367->8512 8370 279470 8368->8370 8372 245630 2 API calls 8370->8372 8377 279971 8371->8377 8518 27bf10 8371->8518 8374 279487 8372->8374 8383 26e190 2 API calls 8374->8383 8375 279927 8376 279943 8375->8376 8378 26be20 ExitProcess 8375->8378 8529 2451f0 8376->8529 8380 279a4f CloseHandle 8377->8380 8401 279e42 8377->8401 8378->8376 8381 279ac4 SetFileAttributesA CopyFileA 8380->8381 8385 279d85 8381->8385 8386 279b32 SetFileAttributesA 8381->8386 8387 27955b 8383->8387 8384 266890 6 API calls 8384->8401 8392 26f120 WaitForSingleObject 8385->8392 8394 279c0f 8386->8394 8442 26be20 8387->8442 8389 279f93 SetFileAttributesA 8391 279ffd CopyFileA SetFileAttributesA 8389->8391 8399 267ee0 2 API calls 8391->8399 8396 279e20 8392->8396 8393 269460 8 API calls 8397 279ee3 Sleep 8393->8397 8398 279c5a 8394->8398 8537 270fe0 8394->8537 8400 26be20 ExitProcess 8396->8400 8397->8401 8405 279d40 Sleep 8398->8405 8547 26d110 8398->8547 8403 27a08e 8399->8403 8400->8401 8401->8384 8401->8389 8401->8393 8404 255090 2 API calls 8403->8404 8409 27a0b3 8404->8409 8407 267110 3 API calls 8405->8407 8407->8385 8408 279cf8 8408->8405 8410 255090 2 API calls 8409->8410 8411 27a1bd 8410->8411 8412 26e190 2 API calls 8411->8412 8413 27a1dc 8412->8413 8414 269000 CreateFileA 8413->8414 8415 27a215 8414->8415 8416 26e190 2 API calls 8415->8416 8417 27a241 8416->8417 8418 268320 12 API calls 8417->8418 8419 27a25f 8418->8419 8420 255090 2 API calls 8419->8420 8421 27a2d9 8420->8421 8422 255090 2 API calls 8421->8422 8423 27a301 8422->8423 8424 27dac0 wvsprintfA 8423->8424 8425 27a331 8424->8425 8426 26e190 2 API calls 8425->8426 8427 27a380 8426->8427 8428 26e190 2 API calls 8427->8428 8429 27a392 8428->8429 8430 267110 3 API calls 8429->8430 8431 27a468 8430->8431 8432 27a4b2 CreateThread 8431->8432 8433 27a542 8432->8433 8434 27a51b 8432->8434 8436 27a5a2 Sleep 8433->8436 8557 2819a0 StartServiceCtrlDispatcherA 8434->8557 8436->8436 8558 27dd10 8437->8558 8439 261184 8440 267110 3 API calls 8439->8440 8441 2611a6 8440->8441 8441->8348 8443 26be3a 8442->8443 8444 26be92 ExitProcess 8443->8444 8446 26cbb7 8445->8446 8447 267ee0 2 API calls 8446->8447 8448 26cbd5 8447->8448 8449 255090 2 API calls 8448->8449 8450 26cc16 8449->8450 8451 26e190 2 API calls 8450->8451 8452 26ccc4 CreateFileA 8451->8452 8453 26cd1f 8452->8453 8453->8339 8455 280841 8454->8455 8456 280a25 GetComputerNameA 8455->8456 8457 280b38 8456->8457 8458 280a97 8456->8458 8460 255090 2 API calls 8457->8460 8459 255090 2 API calls 8458->8459 8461 280ad3 8459->8461 8462 280bb2 8460->8462 8464 26e190 2 API calls 8461->8464 8463 26e190 2 API calls 8462->8463 8465 280c18 8463->8465 8464->8457 8466 268190 10 API calls 8465->8466 8467 280c44 8466->8467 8468 27c3a0 8 API calls 8467->8468 8469 280c50 8468->8469 8470 24f740 8 API calls 8469->8470 8471 280c8e 8470->8471 8593 25cb50 8471->8593 8473 280dd1 8474 245630 2 API calls 8473->8474 8475 280e23 8474->8475 8476 24f740 8 API calls 8475->8476 8477 280ead 8476->8477 8478 24f740 8 API calls 8477->8478 8479 280f6d 8478->8479 8480 24f740 8 API calls 8479->8480 8481 280ff0 8480->8481 8482 24f740 8 API calls 8481->8482 8483 28103f 8482->8483 8484 24f740 8 API calls 8483->8484 8485 28112f 8484->8485 8486 255090 2 API calls 8485->8486 8487 281194 8486->8487 8488 26e190 2 API calls 8487->8488 8489 281202 8488->8489 8490 24f740 8 API calls 8489->8490 8491 281233 8490->8491 8492 24f740 8 API calls 8491->8492 8493 2812a1 8492->8493 8494 24f740 8 API calls 8493->8494 8495 2812e7 8494->8495 8631 24f790 8495->8631 8499 2813f1 8500 24f740 8 API calls 8499->8500 8501 28145c 8500->8501 8641 264110 8501->8641 8503 2814ec 8504 2807c0 8 API calls 8503->8504 8505 28154d 8504->8505 8506 2717b0 8 API calls 8505->8506 8507 281593 8506->8507 8665 27f410 8507->8665 8509 281665 8510 27ab70 2 API calls 8509->8510 8511 2796a6 8510->8511 8511->8347 8513 2689e0 8512->8513 8514 26f120 WaitForSingleObject 8513->8514 8515 268a1c 8514->8515 8516 26be20 ExitProcess 8515->8516 8517 268a3e 8516->8517 8519 27bf2a 8518->8519 8520 267ee0 2 API calls 8519->8520 8521 27c02d 8520->8521 8522 255090 2 API calls 8521->8522 8523 27c06b 8521->8523 8524 27c1d0 8522->8524 8523->8375 8524->8524 8525 26e190 2 API calls 8524->8525 8526 27c270 8525->8526 8683 26b860 8526->8683 8528 27c2c1 8528->8375 8530 24c3d0 2 API calls 8529->8530 8532 245258 8530->8532 8531 24538f 8531->8377 8532->8531 8533 24c3d0 2 API calls 8532->8533 8536 2452c0 8533->8536 8534 2452e0 Sleep 8534->8536 8535 24c3d0 2 API calls 8535->8536 8536->8531 8536->8534 8536->8535 8538 271029 8537->8538 8539 27117d CreateServiceA 8538->8539 8540 2714aa 8538->8540 8541 2712c5 OpenServiceA 8539->8541 8542 2711fa ChangeServiceConfig2A StartServiceA CloseServiceHandle 8539->8542 8540->8398 8544 2712f0 StartServiceA CloseServiceHandle 8541->8544 8545 2713c5 8541->8545 8543 27144a CloseServiceHandle 8542->8543 8543->8540 8544->8545 8545->8543 8548 26d141 8547->8548 8549 255090 2 API calls 8548->8549 8550 26d2f6 RegOpenKeyA 8549->8550 8551 26e190 2 API calls 8550->8551 8552 26d333 8551->8552 8553 26d42c RegCloseKey 8552->8553 8554 245630 2 API calls 8552->8554 8553->8408 8556 26d3e9 RegSetValueExA 8554->8556 8556->8553 8557->8433 8559 27dd90 8558->8559 8560 244590 2 API calls 8559->8560 8561 27de6c CreateFileA 8560->8561 8562 27dea9 8561->8562 8563 27dec5 ReadFile 8562->8563 8566 27e234 8562->8566 8564 27df1c 8563->8564 8565 27df38 CloseHandle 8563->8565 8564->8565 8587 27a7b0 8565->8587 8566->8439 8570 27dfab 8571 245630 2 API calls 8570->8571 8572 27dfc3 8571->8572 8572->8572 8573 255090 2 API calls 8572->8573 8574 27e031 8573->8574 8574->8574 8575 26e190 2 API calls 8574->8575 8576 27e0b0 8575->8576 8577 27e19f CreateFileA 8576->8577 8578 255090 2 API calls 8576->8578 8577->8566 8579 27e1dc WriteFile CloseHandle 8577->8579 8580 27e118 8578->8580 8579->8566 8581 245630 2 API calls 8580->8581 8582 27e139 8581->8582 8583 27dac0 wvsprintfA 8582->8583 8584 27e144 8583->8584 8585 26e190 2 API calls 8584->8585 8586 27e158 8585->8586 8586->8577 8588 27a7d3 GetTickCount 8587->8588 8589 281800 8588->8589 8590 281828 8589->8590 8591 245630 2 API calls 8590->8591 8592 281876 8591->8592 8592->8570 8594 25cb75 8593->8594 8595 255090 2 API calls 8594->8595 8596 25cd7c 8595->8596 8597 26e190 2 API calls 8596->8597 8599 25cdb7 8597->8599 8598 25ce47 8598->8473 8599->8598 8600 255090 2 API calls 8599->8600 8601 25cf26 LoadLibraryA 8600->8601 8602 25cf86 8601->8602 8603 26e190 2 API calls 8602->8603 8604 25cfa0 8603->8604 8605 25cfd3 8604->8605 8606 255090 2 API calls 8604->8606 8605->8473 8607 25d01b GetProcAddress 8606->8607 8608 26e190 2 API calls 8607->8608 8609 25d097 8608->8609 8610 25d0df HeapAlloc 8609->8610 8611 25d0a8 FreeLibrary 8609->8611 8613 25d233 8610->8613 8614 25d1d2 FreeLibrary 8610->8614 8611->8473 8615 25d297 HeapFree HeapAlloc 8613->8615 8619 25d3f2 8613->8619 8614->8473 8616 25d349 8615->8616 8617 25d363 FreeLibrary 8616->8617 8616->8619 8618 25d3b4 8617->8618 8618->8473 8620 25d9f9 8619->8620 8621 255090 2 API calls 8619->8621 8623 25dfcf HeapFree 8620->8623 8622 25d4ec 8621->8622 8626 26e190 2 API calls 8622->8626 8624 25e046 FreeLibrary 8623->8624 8625 25e011 8623->8625 8624->8473 8625->8624 8627 25d52f 8626->8627 8627->8620 8628 255090 2 API calls 8627->8628 8629 25da2e 8628->8629 8630 26e190 2 API calls 8629->8630 8630->8620 8632 24f7b9 8631->8632 8633 255090 2 API calls 8632->8633 8634 24f80f 8633->8634 8635 26e190 2 API calls 8634->8635 8636 24f892 8635->8636 8637 266ed0 8636->8637 8638 266efa 8637->8638 8639 245630 2 API calls 8638->8639 8640 266f19 8639->8640 8640->8499 8642 26416c 8641->8642 8643 255090 2 API calls 8642->8643 8644 26425c 8643->8644 8645 255090 2 API calls 8644->8645 8646 26428f 8645->8646 8647 255090 2 API calls 8646->8647 8648 26431f 8647->8648 8649 26e190 2 API calls 8648->8649 8650 264359 8649->8650 8651 255090 2 API calls 8650->8651 8652 2643c6 8651->8652 8653 26e190 2 API calls 8652->8653 8654 264440 8653->8654 8655 26e190 2 API calls 8654->8655 8664 2644b1 8655->8664 8656 26528a 8657 26e190 2 API calls 8656->8657 8658 2652dd 8657->8658 8658->8503 8659 24f740 8 API calls 8659->8664 8660 24f740 8 API calls 8663 264b8b 8660->8663 8661 26514c 8661->8656 8662 24f740 8 API calls 8661->8662 8662->8661 8663->8656 8663->8660 8663->8661 8664->8659 8664->8663 8666 27f470 8665->8666 8673 254630 8666->8673 8668 27f489 8669 244590 2 API calls 8668->8669 8670 27f4bf 8669->8670 8671 2717b0 8 API calls 8670->8671 8672 27f66e 8670->8672 8671->8672 8672->8509 8674 254670 8673->8674 8679 24b940 8674->8679 8676 254736 8676->8668 8677 241470 8 API calls 8678 2546d1 8677->8678 8678->8676 8678->8677 8680 24b980 8679->8680 8681 24b9b4 8679->8681 8682 2807c0 8 API calls 8680->8682 8681->8678 8682->8681 8684 26b86d 8683->8684 8685 2807c0 8 API calls 8684->8685 8686 26b93a 8685->8686 8687 26f120 WaitForSingleObject 8686->8687 8688 26b958 CreateFileA 8687->8688 8689 26b9b0 8688->8689 8693 26b9df 8688->8693 8690 2718b0 ReleaseMutex 8689->8690 8691 26bd39 8690->8691 8691->8528 8692 26ba91 ReadFile 8692->8693 8693->8692 8694 244c80 8 API calls 8693->8694 8695 26bd19 CloseHandle 8693->8695 8696 2717b0 8 API calls 8693->8696 8697 26bc0a CloseHandle 8693->8697 8694->8693 8695->8689 8696->8693 8698 2718b0 ReleaseMutex 8697->8698 8699 26bc79 8698->8699 8699->8528 7544 244590 7545 25c880 7544->7545 7548 27d780 GetProcessHeap RtlAllocateHeap 7545->7548 7547 25c8a9 7548->7547 7889 25f210 7890 25f27b 7889->7890 7941 242690 7890->7941 7892 25f39d 7895 25f99e 7892->7895 7945 243f10 7892->7945 7898 27ab70 2 API calls 7895->7898 7896 255090 2 API calls 7897 25f442 7896->7897 7899 268190 10 API calls 7897->7899 7900 25fa0f 7898->7900 7901 25f45c 7899->7901 7902 27c3a0 8 API calls 7901->7902 7903 25f468 7902->7903 7904 26e190 2 API calls 7903->7904 7905 25f4ae 7904->7905 7957 26d4c0 7905->7957 7942 2426cd 7941->7942 7968 2717b0 7942->7968 7944 24275d SetEvent 7944->7892 7946 243f30 7945->7946 7947 255090 2 API calls 7946->7947 7948 243fb7 7947->7948 7949 255090 2 API calls 7948->7949 7950 243fdc 7949->7950 7972 2445a0 7950->7972 7953 26e190 2 API calls 7954 244034 7953->7954 7955 26e190 2 API calls 7954->7955 7956 244075 7955->7956 7956->7896 7978 2421f0 7957->7978 7960 269410 7961 26941e 7960->7961 7962 2717b0 8 API calls 7961->7962 7963 25f567 7962->7963 7964 27ab70 7963->7964 7965 27f770 7964->7965 7986 243da0 7965->7986 7969 2717d1 7968->7969 7970 26f560 8 API calls 7969->7970 7971 2717dc 7970->7971 7971->7944 7973 2445f5 7972->7973 7974 255090 2 API calls 7973->7974 7975 244bbc 7974->7975 7975->7975 7976 26e190 2 API calls 7975->7976 7977 244017 7976->7977 7977->7953 7979 2421fb 7978->7979 7982 2654d0 7979->7982 7983 2654ec 7982->7983 7984 27f790 8 API calls 7983->7984 7985 242232 7984->7985 7985->7960 7987 243dce 7986->7987 7988 243daa 7986->7988 7989 26fb40 2 API calls 7988->7989 7989->7987 7788 267110 7790 2671a1 7788->7790 7789 267354 CreateProcessA 7791 267461 7789->7791 7792 26737e 7789->7792 7790->7789 7793 2673bc 7792->7793 7794 267415 CloseHandle CloseHandle 7792->7794 7793->7794 7794->7791 8144 26f090 8145 26f09b 8144->8145 8146 26f0a7 8145->8146 8147 24f400 2 API calls 8145->8147 8147->8146 8148 269698 8154 2696a0 8148->8154 8150 269994 Process32Next 8150->8154 8151 269847 OpenProcess 8152 26986d TerminateProcess CloseHandle 8151->8152 8151->8154 8152->8154 8153 269a57 CloseHandle 8155 269aaa 8153->8155 8154->8150 8154->8151 8154->8153 8156 24fd10 lstrlenA CharLowerBuffA 8154->8156 8156->8154 8831 2627e7 8832 2627f0 8831->8832 8832->8832 8833 267ee0 2 API calls 8832->8833 8834 262853 CreateDirectoryA 8833->8834 8836 255090 2 API calls 8834->8836 8837 2628fe 8836->8837 8838 255090 2 API calls 8837->8838 8839 26299a 8838->8839 8840 26e190 2 API calls 8839->8840 8841 2629f9 8840->8841 8842 268190 10 API calls 8841->8842 8843 262a62 8842->8843 8844 27c3a0 8 API calls 8843->8844 8845 262a6e 8844->8845 8846 26e190 2 API calls 8845->8846 8847 262a92 8846->8847 8848 26c4c0 5 API calls 8847->8848 8849 262ad3 8848->8849 8850 262ade GetTempPathA 8849->8850 8878 263292 8849->8878 8851 262b6e 8850->8851 8852 245630 2 API calls 8851->8852 8855 262b8e 8852->8855 8853 267ee0 2 API calls 8854 263351 SetFileAttributesA 8853->8854 8856 2633c8 8854->8856 8855->8855 8857 267ee0 2 API calls 8855->8857 8858 262e13 CreateDirectoryA 8857->8858 8859 255090 2 API calls 8858->8859 8860 262e83 8859->8860 8860->8860 8861 255090 2 API calls 8860->8861 8862 262eff 8861->8862 8863 26e190 2 API calls 8862->8863 8864 262f27 8863->8864 8865 268190 10 API calls 8864->8865 8866 262fa3 8865->8866 8867 27c3a0 8 API calls 8866->8867 8868 262faf 8867->8868 8869 26e190 2 API calls 8868->8869 8870 263002 8869->8870 8871 26c4c0 5 API calls 8870->8871 8873 26304c 8871->8873 8872 2630ff GetTempPathA 8874 263150 8872->8874 8873->8872 8873->8878 8875 255090 2 API calls 8874->8875 8876 2631db 8875->8876 8876->8876 8877 26e190 2 API calls 8876->8877 8877->8878 8878->8853 7552 269460 7554 2694fd CreateToolhelp32Snapshot 7552->7554 7555 269aaa 7554->7555 7561 26962f 7554->7561 7556 269a57 CloseHandle 7556->7555 7558 269994 Process32Next 7558->7561 7559 269847 OpenProcess 7560 26986d TerminateProcess CloseHandle 7559->7560 7559->7561 7560->7561 7561->7556 7561->7558 7561->7559 7562 24fd10 lstrlenA CharLowerBuffA 7561->7562 7562->7561 8157 26aee0 8162 27f770 8157->8162 8163 243da0 2 API calls 8162->8163 8164 27f77e 8163->8164 8708 266b76 8709 266b60 8708->8709 8709->8709 8711 266c96 Process32Next 8709->8711 8713 266d08 CloseHandle 8709->8713 8715 24fd10 lstrlenA CharLowerBuffA 8709->8715 8711->8709 8711->8713 8714 266dc7 8713->8714 8715->8709 8882 243df0 8883 254630 12 API calls 8882->8883 8884 243e10 8883->8884 8885 2717b0 8 API calls 8884->8885 8886 243ea0 8885->8886 8716 27cd70 8717 27cd92 8716->8717 8722 25c3a0 8717->8722 8720 26bdd0 8 API calls 8721 27ce37 8720->8721 8727 25fe80 8722->8727 8725 25c3b7 8725->8720 8726 24f400 2 API calls 8726->8725 8728 24b940 8 API calls 8727->8728 8729 25fec3 8728->8729 8730 27ab70 2 API calls 8729->8730 8731 25c3ab 8730->8731 8731->8725 8731->8726 7496 25b441 7497 25b4a1 7496->7497 7501 278450 Sleep 7497->7501 7508 27822a 7497->7508 7502 27849d 7501->7502 7524 26b2b0 7502->7524 7505 27868a Sleep 7506 278360 7505->7506 7506->7505 7513 266890 7506->7513 7537 24c3d0 7506->7537 7509 278262 7508->7509 7510 266890 6 API calls 7509->7510 7511 24c3d0 2 API calls 7509->7511 7512 27868a Sleep 7509->7512 7510->7509 7511->7509 7512->7509 7514 2668cb CreateToolhelp32Snapshot 7513->7514 7516 2669dd Process32First 7514->7516 7517 266dc7 7514->7517 7523 266b0b 7516->7523 7517->7506 7520 266d08 CloseHandle 7520->7517 7522 266c96 Process32Next 7522->7520 7522->7523 7523->7520 7523->7522 7543 24fd10 lstrlenA CharLowerBuffA 7523->7543 7525 26b2e6 CreateFileA 7524->7525 7527 26b437 7525->7527 7528 26b45d GetFileTime 7525->7528 7527->7506 7529 26b48f 7528->7529 7532 26b4e9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 7528->7532 7530 26b4c6 CloseHandle 7529->7530 7531 26b49d 7529->7531 7530->7506 7531->7530 7533 26b5bf GetFileSize 7532->7533 7534 26b65e CloseHandle 7533->7534 7536 26b6c7 7534->7536 7536->7506 7538 24c3fb GetSystemTime 7537->7538 7540 24c4c5 SystemTimeToFileTime 7538->7540 7541 24c4a7 7538->7541 7542 24c53b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 7540->7542 7541->7540 7542->7506 7543->7523 8165 24b8c0 8168 26cf60 8165->8168 8171 27e5c0 8168->8171 8170 24b8cf 8172 27e5ce 8171->8172 8173 245630 2 API calls 8172->8173 8174 27e5da 8173->8174 8174->8170 8732 250540 8733 25055f 8732->8733 8736 27bd80 8733->8736 8735 250587 8737 27bdb2 8736->8737 8738 26d850 8 API calls 8737->8738 8739 27be53 8738->8739 8739->8735 8887 2653c0 8888 2653eb 8887->8888 8889 245630 2 API calls 8888->8889 8890 265490 8889->8890 8891 2717b0 8 API calls 8890->8891 8892 26549c 8891->8892 8744 266b56 8746 266b60 8744->8746 8747 266c96 Process32Next 8746->8747 8749 266d08 CloseHandle 8746->8749 8751 24fd10 lstrlenA CharLowerBuffA 8746->8751 8747->8746 8747->8749 8750 266dc7 8749->8750 8751->8746 8175 2460d0 8176 246131 8175->8176 8177 245630 2 API calls 8176->8177 8178 2461ca 8177->8178 8179 244c80 8 API calls 8178->8179 8180 2461e7 8179->8180 8181 269410 8 API calls 8180->8181 8182 246236 8181->8182 7563 2618d0 7564 26191f 7563->7564 7671 250700 AllocateAndInitializeSid 7564->7671 7569 261d1d 7695 255090 7569->7695 7572 261d93 7699 268190 7572->7699 7576 261df9 7705 26e190 7576->7705 7578 261aac CreateDirectoryA 7579 261c2c 7578->7579 7580 255090 2 API calls 7579->7580 7582 261c52 7580->7582 7582->7582 7584 26e190 2 API calls 7582->7584 7583 261e1b 7709 26c4c0 7583->7709 7584->7569 7586 261e4a 7587 261f71 7586->7587 7588 261f07 DeleteFileA RemoveDirectoryA 7586->7588 7589 27f8a0 7 API calls 7587->7589 7588->7587 7590 261ff1 7589->7590 7590->7590 7591 26205a CreateDirectoryA 7590->7591 7592 2620d0 7591->7592 7725 267ee0 7592->7725 7594 262199 CreateDirectoryA 7595 255090 2 API calls 7594->7595 7596 2621f6 7595->7596 7597 255090 2 API calls 7596->7597 7598 26236c 7597->7598 7599 26e190 2 API calls 7598->7599 7600 26238e 7599->7600 7601 268190 10 API calls 7600->7601 7602 2623c0 7601->7602 7603 27c3a0 8 API calls 7602->7603 7604 2623cc 7603->7604 7605 26e190 2 API calls 7604->7605 7606 262457 7605->7606 7607 26c4c0 5 API calls 7606->7607 7608 2624a4 7607->7608 7609 26333a 7608->7609 7611 2625cd 7608->7611 7612 2624d8 7608->7612 7610 267ee0 2 API calls 7609->7610 7614 263351 SetFileAttributesA 7610->7614 7613 255090 2 API calls 7611->7613 7615 255090 2 API calls 7612->7615 7616 262603 7613->7616 7621 2633c8 7614->7621 7617 262517 7615->7617 7620 27dac0 wvsprintfA 7616->7620 7732 27dac0 7617->7732 7622 262680 7620->7622 7624 26e190 2 API calls 7622->7624 7623 26e190 2 API calls 7625 2625b3 CreateDirectoryA 7623->7625 7624->7625 7627 2627f0 7625->7627 7627->7627 7628 267ee0 2 API calls 7627->7628 7629 262853 CreateDirectoryA 7628->7629 7631 255090 2 API calls 7629->7631 7632 2628fe 7631->7632 7633 255090 2 API calls 7632->7633 7634 26299a 7633->7634 7635 26e190 2 API calls 7634->7635 7636 2629f9 7635->7636 7637 268190 10 API calls 7636->7637 7638 262a62 7637->7638 7639 27c3a0 8 API calls 7638->7639 7640 262a6e 7639->7640 7641 26e190 2 API calls 7640->7641 7642 262a92 7641->7642 7643 26c4c0 5 API calls 7642->7643 7644 262ad3 7643->7644 7645 262ade GetTempPathA 7644->7645 7670 263292 7644->7670 7646 262b6e 7645->7646 7736 245630 7646->7736 7648 262b8e 7648->7648 7649 267ee0 2 API calls 7648->7649 7650 262e13 CreateDirectoryA 7649->7650 7651 255090 2 API calls 7650->7651 7652 262e83 7651->7652 7652->7652 7653 255090 2 API calls 7652->7653 7654 262eff 7653->7654 7655 26e190 2 API calls 7654->7655 7656 262f27 7655->7656 7657 268190 10 API calls 7656->7657 7658 262fa3 7657->7658 7659 27c3a0 8 API calls 7658->7659 7660 262faf 7659->7660 7661 26e190 2 API calls 7660->7661 7662 263002 7661->7662 7663 26c4c0 5 API calls 7662->7663 7665 26304c 7663->7665 7664 2630ff GetTempPathA 7666 263150 7664->7666 7665->7664 7665->7670 7667 255090 2 API calls 7666->7667 7668 2631db 7667->7668 7668->7668 7669 26e190 2 API calls 7668->7669 7669->7670 7670->7609 7672 2507e6 7671->7672 7673 25082d CheckTokenMembership 7672->7673 7674 25094a 7672->7674 7675 250856 7673->7675 7676 2508e3 FreeSid 7673->7676 7677 265580 7674->7677 7675->7676 7676->7674 7678 255090 2 API calls 7677->7678 7679 265633 GetProcAddress 7678->7679 7680 26e190 2 API calls 7679->7680 7681 265686 7680->7681 7682 2656d0 GetCurrentProcess 7681->7682 7683 261a67 7681->7683 7682->7683 7683->7569 7684 27f8a0 7683->7684 7685 27f916 GetWindowsDirectoryA 7684->7685 7687 27f99b 7685->7687 7688 27fb32 7687->7688 7689 255090 2 API calls 7687->7689 7688->7578 7690 27fa44 7689->7690 7690->7690 7691 26e190 2 API calls 7690->7691 7692 27fabe 7691->7692 7693 245630 2 API calls 7692->7693 7694 27fb01 7693->7694 7694->7578 7696 2550f5 7695->7696 7740 27d780 GetProcessHeap RtlAllocateHeap 7696->7740 7698 255188 7698->7572 7741 26ef30 7699->7741 7702 27c3a0 7772 26bdd0 7702->7772 7706 26e1e8 7705->7706 7707 26fb40 2 API calls 7706->7707 7708 26e22c 7707->7708 7708->7583 7710 26c4cd 7709->7710 7780 26f120 WaitForSingleObject 7710->7780 7713 26c6d2 7716 2718b0 ReleaseMutex 7713->7716 7714 26c71b CreateFileA 7715 26c765 7714->7715 7720 26c7d2 7714->7720 7717 2718b0 ReleaseMutex 7715->7717 7718 26c706 7716->7718 7719 26c7a5 7717->7719 7718->7586 7719->7586 7721 26c970 WriteFile 7720->7721 7722 26ca92 CloseHandle 7720->7722 7721->7720 7782 2718b0 ReleaseMutex 7722->7782 7726 267ef7 7725->7726 7784 27c3c0 7726->7784 7728 2680b7 7728->7594 7730 245630 2 API calls 7731 268093 7730->7731 7731->7594 7733 27db24 wvsprintfA 7732->7733 7735 26253d 7733->7735 7735->7623 7737 24567b 7736->7737 7738 2456d5 lstrlenA 7737->7738 7739 2456f1 lstrlenA 7737->7739 7738->7648 7739->7648 7740->7698 7742 26ef3c 7741->7742 7743 245630 2 API calls 7742->7743 7744 26f056 7743->7744 7747 26c1c0 7744->7747 7746 261ded 7746->7702 7750 26f560 7747->7750 7749 26c1e5 7749->7746 7751 26f592 7750->7751 7752 26f599 7751->7752 7755 243d00 7751->7755 7752->7749 7754 26f5da 7754->7749 7756 243d20 7755->7756 7757 243d36 7756->7757 7759 244c80 7756->7759 7757->7754 7760 244cc7 7759->7760 7761 244fad 7760->7761 7762 244dd5 7760->7762 7767 244ee2 7760->7767 7769 25c930 7761->7769 7768 27d780 GetProcessHeap RtlAllocateHeap 7762->7768 7765 244e05 7766 26fb40 2 API calls 7765->7766 7766->7767 7767->7757 7768->7765 7770 25c9b5 GetProcessHeap HeapAlloc 7769->7770 7771 25c979 GetProcessHeap HeapReAlloc 7769->7771 7770->7767 7771->7767 7773 26bde1 7772->7773 7776 27f790 7773->7776 7777 27f7a4 7776->7777 7778 26c1c0 8 API calls 7777->7778 7779 26bdf1 7778->7779 7779->7576 7781 26c68a 7780->7781 7781->7713 7781->7714 7783 26caeb 7782->7783 7783->7586 7785 27c440 7784->7785 7785->7785 7786 245630 2 API calls 7785->7786 7787 267fc6 7786->7787 7787->7728 7787->7730 8183 2680d0 8184 26811e 8183->8184 8185 245630 2 API calls 8184->8185 8186 268172 8185->8186 8189 26cfa0 8186->8189 8188 268184 8190 26cfde 8189->8190 8191 2453f0 8 API calls 8190->8191 8192 26d060 8191->8192 8192->8188 8193 26dedc 8194 26dee0 FindNextFileA 8193->8194 8196 26e02c FindClose 8194->8196 8198 26e099 8196->8198 8199 2452d8 8200 2452e0 Sleep 8199->8200 8202 245324 8200->8202 8201 24c3d0 2 API calls 8201->8202 8202->8200 8202->8201 8203 24538f 8202->8203 8003 279e58 8006 279e60 8003->8006 8004 266890 6 API calls 8004->8006 8005 279f93 SetFileAttributesA 8007 279ffd CopyFileA SetFileAttributesA 8005->8007 8006->8004 8006->8005 8042 269460 8006->8042 8011 267ee0 2 API calls 8007->8011 8010 279ee3 Sleep 8010->8006 8012 27a08e 8011->8012 8013 255090 2 API calls 8012->8013 8014 27a0b3 8013->8014 8015 255090 2 API calls 8014->8015 8016 27a1bd 8015->8016 8017 26e190 2 API calls 8016->8017 8018 27a1dc 8017->8018 8052 269000 8018->8052 8020 27a215 8021 26e190 2 API calls 8020->8021 8022 27a241 8021->8022 8056 268320 8022->8056 8025 255090 2 API calls 8026 27a2d9 8025->8026 8027 255090 2 API calls 8026->8027 8028 27a301 8027->8028 8029 27dac0 wvsprintfA 8028->8029 8030 27a331 8029->8030 8031 26e190 2 API calls 8030->8031 8032 27a380 8031->8032 8033 26e190 2 API calls 8032->8033 8034 27a392 8033->8034 8078 267110 8034->8078 8036 27a468 8037 27a4b2 CreateThread 8036->8037 8038 27a542 8037->8038 8039 27a51b 8037->8039 8041 27a5a2 Sleep 8038->8041 8085 2819a0 StartServiceCtrlDispatcherA 8039->8085 8041->8041 8044 2694fd CreateToolhelp32Snapshot 8042->8044 8045 269aaa 8044->8045 8051 26962f 8044->8051 8045->8010 8046 269a57 CloseHandle 8046->8045 8048 269994 Process32Next 8048->8051 8049 269847 OpenProcess 8050 26986d TerminateProcess CloseHandle 8049->8050 8049->8051 8050->8051 8051->8046 8051->8048 8051->8049 8086 24fd10 lstrlenA CharLowerBuffA 8051->8086 8053 26904d 8052->8053 8054 2691b9 CreateFileA 8053->8054 8055 2691f9 8054->8055 8055->8020 8058 268337 8056->8058 8057 26840a 8059 255090 2 API calls 8057->8059 8058->8057 8087 241470 8058->8087 8061 268468 8059->8061 8062 269000 CreateFileA 8061->8062 8063 26848f 8062->8063 8064 26e190 2 API calls 8063->8064 8065 2684f7 8064->8065 8066 268512 Sleep 8065->8066 8067 26866d 8065->8067 8068 268571 8066->8068 8070 268798 8067->8070 8103 2819f0 8067->8103 8069 255090 2 API calls 8068->8069 8071 2685bd 8069->8071 8070->8025 8073 269000 CreateFileA 8071->8073 8075 2685f8 8073->8075 8074 26877e 8107 27abb0 8074->8107 8077 26e190 2 API calls 8075->8077 8077->8067 8080 2671a1 8078->8080 8079 267354 CreateProcessA 8081 267461 8079->8081 8082 26737e 8079->8082 8080->8079 8081->8036 8083 2673bc 8082->8083 8084 267415 CloseHandle CloseHandle 8082->8084 8083->8084 8084->8081 8085->8038 8086->8051 8088 241539 8087->8088 8089 26f120 WaitForSingleObject 8088->8089 8090 24160a 8089->8090 8091 255090 2 API calls 8090->8091 8098 24181e 8090->8098 8092 24168b GetProcAddress 8091->8092 8095 241723 8092->8095 8094 2718b0 ReleaseMutex 8096 241b1f 8094->8096 8097 255090 2 API calls 8095->8097 8096->8057 8099 241741 8097->8099 8098->8094 8100 26e190 2 API calls 8099->8100 8101 241797 GetProcAddress 8100->8101 8102 26e190 2 API calls 8101->8102 8102->8098 8104 281a69 8103->8104 8105 281a87 8103->8105 8104->8074 8106 281af4 WriteFile 8105->8106 8106->8074 8113 27d880 8107->8113 8109 27abfe CloseHandle 8110 27ac36 8109->8110 8114 24f400 8110->8114 8113->8109 8115 26fda0 8114->8115 8116 26fdb0 8115->8116 8117 26fb40 2 API calls 8115->8117 8116->8070 8117->8116
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00261C01
                                                                                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00261F0E
                                                                                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00261F61
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 002620AF
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 002621B9
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 002627C9
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemove
                                                                                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$\$vZA
                                                                                                                                                                                                                                                                              • API String ID: 274774477-2277223301
                                                                                                                                                                                                                                                                              • Opcode ID: 64946e54259b621aa9a50c0fd4c534b7b04fc523563657f0f9536eeab3a7102b
                                                                                                                                                                                                                                                                              • Instruction ID: 72ed374077d8eef12d937121dda673909ccb54946ba6470a70ec566cec1bea45
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64946e54259b621aa9a50c0fd4c534b7b04fc523563657f0f9536eeab3a7102b
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FF2E27C913615DBEF049F60FD5C2A93BB0FB99310F238899D885A32B4EB3509A4DB45

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 265 2627e7-2627ee 266 2627f0-262801 265->266 266->266 267 262803-262885 call 267ee0 266->267 270 262887-2628c1 267->270 271 2628c3 267->271 272 2628c5-26290f CreateDirectoryA call 255090 270->272 271->272 275 262911-262916 272->275 275->275 276 262918-262922 275->276 277 262923-262929 276->277 277->277 278 26292b-26295c 277->278 279 26295e-262978 278->279 280 26297a-262987 278->280 281 26298e-2629b2 call 255090 279->281 280->281 284 2629b4-2629eb 281->284 285 2629f1-262a12 call 26e190 281->285 284->285 288 262a14-262a3f 285->288 289 262a41-262a53 285->289 290 262a59-262ad8 call 268190 call 27c3a0 call 26afd0 call 26e190 call 268250 call 27f3e0 call 26c4c0 288->290 289->290 305 262ade-262b6c GetTempPathA 290->305 306 2632ef 290->306 308 262b82-262bc9 call 245630 305->308 309 262b6e-262b7b 305->309 307 2632f1-2633c6 call 267ee0 SetFileAttributesA 306->307 318 263407-26341f 307->318 319 2633c8-263405 307->319 315 262bcf-262bd5 308->315 316 262d89-262dbc 308->316 309->308 317 262bd7-262bfe 315->317 320 262dd2-262dd7 316->320 321 262dbe-262dd0 316->321 322 262c53-262c6f 317->322 323 262c00-262c0c 317->323 324 263425-263466 call 27dcb0 call 26afd0 318->324 319->324 325 262ddd-262ddf 320->325 321->325 329 262c83-262d07 322->329 330 262c71-262c7d 322->330 327 262c44-262c48 323->327 328 262c0e-262c3e 323->328 326 262de0-262df1 325->326 326->326 332 262df3-262e9c call 267ee0 CreateDirectoryA call 255090 326->332 327->317 333 262c4a-262c4e 327->333 328->327 334 262d7b 329->334 335 262d09-262d4c 329->335 330->329 345 262ea2-262ea7 332->345 333->316 339 262d7d-262d82 334->339 338 262d4e-262d79 335->338 335->339 338->339 339->316 345->345 346 262ea9-262eb1 345->346 347 262eb2-262eb8 346->347 347->347 348 262eba-262f61 call 255090 call 26e190 347->348 353 262f63-262f94 348->353 354 262f9a-262fe5 call 268190 call 27c3a0 call 26afd0 348->354 353->354 361 262fe7-262ff4 354->361 362 262ffa-263051 call 26e190 call 268250 call 27f3e0 call 26c4c0 354->362 361->362 371 263057-26307d 362->371 372 2632af-2632ed 362->372 373 2630e5-2630f8 371->373 374 26307f-2630d6 371->374 372->307 375 2630ff-26314a GetTempPathA 373->375 374->375 376 2630d8-2630e3 374->376 377 263150-263161 375->377 376->375 377->377 378 263163-263186 377->378 379 2631b2-2631c9 378->379 380 263188-2631b0 378->380 381 2631cf-2631fa call 255090 379->381 380->381 384 263200-263205 381->384 384->384 385 263207-263211 384->385 386 263212-263218 385->386 386->386 387 26321a-26327c 386->387 388 26327e-263284 387->388 389 26328a-2632a9 call 26e190 387->389 388->389 389->372
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 002628CE
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateDirectory
                                                                                                                                                                                                                                                                              • String ID: \$vZA
                                                                                                                                                                                                                                                                              • API String ID: 4241100979-3804130794
                                                                                                                                                                                                                                                                              • Opcode ID: 9ea69e273d78cdc9982b1ba5cdbd753300a2dfa76c2d35bdcaf23552b2915bb5
                                                                                                                                                                                                                                                                              • Instruction ID: c9a3becc9ebc06afae8d41332f02e0dc553215890e56a9048628eaa5f2316515
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ea69e273d78cdc9982b1ba5cdbd753300a2dfa76c2d35bdcaf23552b2915bb5
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C52E17C913605EBDF04DF60FD9D2A83BB0FB95310F278899D885632A4EB710AA4DB45

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 392 269460-2694fb 393 26951c-269557 392->393 394 2694fd-26951a 392->394 395 26955d-2695c4 393->395 394->395 396 2695c6 395->396 397 2695d0-2695e8 395->397 396->397 398 2695fc-269629 CreateToolhelp32Snapshot 397->398 399 2695ea-2695f6 397->399 400 26962f-269690 398->400 401 269aaa-269b34 call 27dcb0 398->401 399->398 405 269696 400->405 406 269a57-269aa0 CloseHandle 400->406 407 2696a0-2696b7 405->407 406->401 408 26971b-26971d 407->408 409 2696b9-2696ee 407->409 411 269720-269732 408->411 409->408 410 2696f0-269715 409->410 410->408 411->411 412 269734-2697aa call 24fd10 411->412 415 2697b1-2697b5 412->415 416 2697b7-2697b9 415->416 417 2697d1-2697d3 415->417 418 2697cd-2697cf 416->418 419 2697bb-2697c1 416->419 420 2697d5-2697d7 417->420 418->420 419->417 421 2697c3-2697cb 419->421 422 269994-269a23 Process32Next 420->422 423 2697dd-2697f0 420->423 421->415 421->418 426 269a25-269a49 422->426 427 269a4f-269a51 422->427 424 269847-269867 OpenProcess 423->424 425 2697f2-269817 423->425 430 26997f-26998e 424->430 431 26986d-269912 TerminateProcess CloseHandle 424->431 428 269829-269841 425->428 429 269819-269827 425->429 426->427 427->406 427->407 428->424 429->424 430->422 432 269914-269953 431->432 433 269955-269979 431->433 432->430 433->430
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00269600
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3332741929-0
                                                                                                                                                                                                                                                                              • Opcode ID: 1d49f71f3490e6880e920994e95d7cbc17255a9a56ab89a2afe279d70befc96f
                                                                                                                                                                                                                                                                              • Instruction ID: 88d6862bddba52fb68f568de4f03b417e3714da429e9ceb8a1d0576b62cfa028
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d49f71f3490e6880e920994e95d7cbc17255a9a56ab89a2afe279d70befc96f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F02D47C803619EBEF009F60FD5C2A97BB8FB99311F638499D88562274EB3509A4DF40

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 434 26b2b0-26b2e4 435 26b2e6-26b300 434->435 436 26b328-26b38b 434->436 437 26b316-26b322 435->437 438 26b302-26b314 435->438 439 26b38d-26b3ad 436->439 440 26b3cb 436->440 437->436 438->436 439->440 441 26b3af-26b3c9 439->441 442 26b3cd-26b435 CreateFileA 440->442 441->442 443 26b437-26b45c 442->443 444 26b45d-26b48d GetFileTime 442->444 445 26b48f-26b49b 444->445 446 26b4e9-26b538 444->446 447 26b4c6-26b4e8 CloseHandle 445->447 448 26b49d-26b4c1 445->448 449 26b55e-26b65c call 282480 GetFileSize 446->449 450 26b53a-26b555 446->450 448->447 454 26b67e 449->454 455 26b65e-26b67c 449->455 450->449 451 26b557 450->451 451->449 456 26b680-26b6c5 CloseHandle 454->456 455->456 457 26b6c7-26b6f7 456->457 458 26b6f8-26b725 456->458
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 0026B3EF
                                                                                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 0026B485
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0026B4C7
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0026B5BA
                                                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 0026B60F
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0026B681
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                                                                                              • Opcode ID: 1b87f0a6c2454c59250028b269871c036265cd1353b200974f4c09d9c6f6bfa2
                                                                                                                                                                                                                                                                              • Instruction ID: 933a3c22b221b04a6ad95bbddbeb7188f0d34233f8e39026aae1a3070005dd12
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b87f0a6c2454c59250028b269871c036265cd1353b200974f4c09d9c6f6bfa2
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25C18D7CA03205EBDF049F50FD8C6B87BB4FB85711B634999E885A23B4E73549A0CB45

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 459 266890-2668c9 460 2668fc-266908 459->460 461 2668cb-2668da 459->461 462 26690e-2669d7 CreateToolhelp32Snapshot 460->462 461->462 463 2668dc-2668fa 461->463 464 266dc7-266e14 call 27dcb0 462->464 465 2669dd-266a6a 462->465 463->462 467 266a6c-266a98 465->467 468 266a9a-266ac6 465->468 470 266acb-266b09 Process32First 467->470 468->470 471 266b4c-266b4e 470->471 472 266b0b-266b32 470->472 474 266b54 471->474 475 266d08 471->475 472->471 473 266b34-266b46 472->473 473->471 476 266b60-266b74 474->476 477 266d0a-266d5d 475->477 478 266b80-266b92 476->478 479 266d97-266dc1 CloseHandle 477->479 480 266d5f-266d83 477->480 478->478 481 266b94-266c01 call 24fd10 478->481 479->464 480->479 482 266d85-266d91 480->482 485 266c07-266c0b 481->485 482->479 486 266c27-266c29 485->486 487 266c0d-266c0f 485->487 490 266c2c-266c2e 486->490 488 266c23-266c25 487->488 489 266c11-266c17 487->489 488->490 489->486 491 266c19-266c21 489->491 492 266c34-266c61 490->492 493 266e15-266e50 490->493 491->485 491->488 496 266c96-266d02 Process32Next 492->496 497 266c63-266c90 492->497 494 266e95-266eba 493->494 495 266e52-266e90 493->495 494->477 495->477 496->475 496->476 497->496
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 002669A2
                                                                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00266AD3
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID: vZA
                                                                                                                                                                                                                                                                              • API String ID: 2353314856-254142502
                                                                                                                                                                                                                                                                              • Opcode ID: 8e463dd7798071e398927771e0047db772ea95f210decea2538c471abd3bdf89
                                                                                                                                                                                                                                                                              • Instruction ID: a5e7167689d2f04ab77e979eddfec9680cf1706b807f06794ea471347e3c99aa
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e463dd7798071e398927771e0047db772ea95f210decea2538c471abd3bdf89
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0CF1A27C913615EBEF049F60FE8C2A83B74FB95311F638986C884622B4EB3509B4DB45

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 498 267110-2671ef call 27dcb0 501 267207-267232 call 27dcb0 498->501 502 2671f1-267201 498->502 505 267234-267252 501->505 506 267258-267340 501->506 502->501 505->506 507 267354-267378 CreateProcessA 506->507 508 267342-26734e 506->508 509 267461-267486 507->509 510 26737e-2673ba 507->510 508->507 513 267488-2674a3 509->513 514 2674a9-2674d6 509->514 511 2673e4-267401 510->511 512 2673bc-2673e2 510->512 515 267415-26745f CloseHandle * 2 511->515 516 267403-26740f 511->516 512->515 513->514 515->514 516->515
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 00267370
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00267419
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 0026742F
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                              • String ID: D$vZA
                                                                                                                                                                                                                                                                              • API String ID: 2922976086-1306543988
                                                                                                                                                                                                                                                                              • Opcode ID: be5812a11f7dbd129e64a7026649f2e8e05ea1bf4391060b6f209691266dc47f
                                                                                                                                                                                                                                                                              • Instruction ID: 50cd5e0eaec52cac900909d11da867a93656c97dd48f89f658ba3a8cc6738949
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be5812a11f7dbd129e64a7026649f2e8e05ea1bf4391060b6f209691266dc47f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00A1D378907618EBDF00DF51FE5C2B87B74FB95715F638846D884A22B8E7740A60DB44

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 517 269698-26969f 518 2696a0-2696b7 517->518 519 26971b-26971d 518->519 520 2696b9-2696ee 518->520 522 269720-269732 519->522 520->519 521 2696f0-269715 520->521 521->519 522->522 523 269734-2697aa call 24fd10 522->523 526 2697b1-2697b5 523->526 527 2697b7-2697b9 526->527 528 2697d1-2697d3 526->528 529 2697cd-2697cf 527->529 530 2697bb-2697c1 527->530 531 2697d5-2697d7 528->531 529->531 530->528 532 2697c3-2697cb 530->532 533 269994-269a23 Process32Next 531->533 534 2697dd-2697f0 531->534 532->526 532->529 537 269a25-269a49 533->537 538 269a4f-269a51 533->538 535 269847-269867 OpenProcess 534->535 536 2697f2-269817 534->536 541 26997f-26998e 535->541 542 26986d-269912 TerminateProcess CloseHandle 535->542 539 269829-269841 536->539 540 269819-269827 536->540 537->538 538->518 543 269a57-269b34 CloseHandle call 27dcb0 538->543 539->535 540->535 541->533 544 269914-269953 542->544 545 269955-269979 542->545 544->541 545->541
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00269851
                                                                                                                                                                                                                                                                              • TerminateProcess.KERNELBASE(00000000), ref: 002698DB
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 002698FA
                                                                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 002699E4
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Process$CloseHandleNextOpenProcess32Terminate
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2908628566-0
                                                                                                                                                                                                                                                                              • Opcode ID: 98b1692031bc526eaa510a80aff0033aca3694eeb8c9f6ae8797cdedea229e86
                                                                                                                                                                                                                                                                              • Instruction ID: 6531dd71cef9f155ae61bbc2dfb1529edd3ecd2f5b86c47c4bae60dd83b61df4
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98b1692031bc526eaa510a80aff0033aca3694eeb8c9f6ae8797cdedea229e86
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EC1A27C907629DBDF00DF50FD8C1A97BB8FB99311F238499D88562264EB3509A4DF40

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 549 26c4c0-26c525 call 282380 552 26c5a6-26c5c3 549->552 553 26c527-26c56b 549->553 555 26c5c5-26c5fc 552->555 556 26c5fe-26c621 552->556 553->552 554 26c56d-26c5a4 553->554 554->552 557 26c628-26c6d0 call 26f120 555->557 556->557 560 26c6d2-26c6ef 557->560 561 26c71b-26c763 CreateFileA 557->561 562 26c6f1 560->562 563 26c6fb-26c71a call 2718b0 560->563 564 26c765-26c7d1 call 2718b0 561->564 565 26c7d2-26c7f9 561->565 562->563 568 26c7fc-26c830 565->568 571 26c895-26c8df 568->571 572 26c832-26c893 568->572 573 26c8e5-26ca35 call 27d7e0 call 2804b0 WriteFile 571->573 572->573 578 26ca37-26ca6a 573->578 579 26ca8a-26ca8c 573->579 578->579 580 26ca6c-26ca88 578->580 579->568 581 26ca92-26cae6 CloseHandle call 2718b0 579->581 580->579 583 26caeb-26cb17 581->583
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0026C740
                                                                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 0026C99C
                                                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 0026CACD
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                                                                              • String ID: d*
                                                                                                                                                                                                                                                                              • API String ID: 1065093856-3078804402
                                                                                                                                                                                                                                                                              • Opcode ID: 30f8bffd02463e69196ad61b68254461a30ae0e8e2cf4b96ae2c7db3581a9ef2
                                                                                                                                                                                                                                                                              • Instruction ID: a992ac254185e4d4443947001803dc807769d89e89d35aaaa15c7e706fafa281
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30f8bffd02463e69196ad61b68254461a30ae0e8e2cf4b96ae2c7db3581a9ef2
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9F1BFBC903618EBEF04AF60FD8C1A97BB4FB95311B238895D884632B4E73509A0CF41

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 584 26fb40-26fb54 585 26fb56-26fb62 584->585 586 26fb68-26fbac GetProcessHeap RtlFreeHeap 584->586 585->586
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,N$,?,00244EE2,00000000), ref: 0026FB6E
                                                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00244EE2,00000000), ref: 0026FB75
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                              • String ID: N$
                                                                                                                                                                                                                                                                              • API String ID: 3859560861-3066565318
                                                                                                                                                                                                                                                                              • Opcode ID: b668a5a20be7deee6d2b6d2815facdcc32d8bd27d10dac9f7c3584db7d9b428a
                                                                                                                                                                                                                                                                              • Instruction ID: fae6d090ec319adaa70a7a3474d278740c92c52e9ba252a2e0d457cf86f13914
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b668a5a20be7deee6d2b6d2815facdcc32d8bd27d10dac9f7c3584db7d9b428a
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25F0DF79112629DBFF408FA1FD1D6643B28FB9AB01B430549E59C960B9EB7080A8C726

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 587 278450-27849b Sleep 588 2784e3-2784f8 call 26b2b0 587->588 589 27849d-2784c7 587->589 593 278500-27851c 588->593 594 2784fa-2784fd 588->594 589->588 590 2784c9-2784e1 589->590 590->588 595 278522-278604 call 24c3d0 593->595 594->593 601 278606-27862d 595->601 602 278631-278636 595->602 601->602 603 27864c-278680 602->603 604 278638-27863b 602->604 608 278682-278688 603->608 609 27868a-2786d6 call 266890 Sleep 603->609 605 278641-27864a 604->605 606 27863d-27863f 604->606 605->603 606->603 606->605 608->609 612 27837d-2783a5 609->612 614 2783a7-2783d8 612->614 615 2783de-27842f 612->615 614->615 615->595
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000D05), ref: 00278478
                                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,?,?,?,?,00000000), ref: 002786A5
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                                                              • String ID: Xo|;
                                                                                                                                                                                                                                                                              • API String ID: 3472027048-1593289618
                                                                                                                                                                                                                                                                              • Opcode ID: 83ef4a515934da2dd898a6d6fea0916f4adcb9d2f44a47d4ef2148ba7e4c1aa1
                                                                                                                                                                                                                                                                              • Instruction ID: 0ecbdde5834a6c105b34927e9125599b46d7c333e349deb1aa9d322e4154881d
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83ef4a515934da2dd898a6d6fea0916f4adcb9d2f44a47d4ef2148ba7e4c1aa1
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33819D7D913609EBDF009F60FE8C1AC7BB4FB98710B678459D889A2269EB700974DF01

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 616 250700-2507e4 AllocateAndInitializeSid 617 2507e6-250806 616->617 618 250808-25081c 616->618 619 250822-250827 617->619 618->619 620 25082d-250850 CheckTokenMembership 619->620 621 25094a-250958 619->621 622 250856-250867 620->622 623 2508e3-250940 FreeSid 620->623 624 2508ce-2508dd 622->624 625 250869-25088c 622->625 623->621 624->623 626 2508bc-2508c8 625->626 627 25088e-2508ba 625->627 626->624 627->624
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 002507CC
                                                                                                                                                                                                                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00250848
                                                                                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00250937
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                              • Opcode ID: bd41810fdf852c059183ed3916c372927cc5b1197b9bab6e5b98eef1fc81aaa9
                                                                                                                                                                                                                                                                              • Instruction ID: f090b1dcdb8d85b85071268abcaefeba368c2883013ce32edd650e402a4ec972
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd41810fdf852c059183ed3916c372927cc5b1197b9bab6e5b98eef1fc81aaa9
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC51BF7C907609EBEF009FA0FC8C9B97F74FB99306B538885D88422278DB305968CB55

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 628 27822a-278307 631 278309-278334 628->631 632 278338-27835b 628->632 631->632 633 278360-2783a5 call 266890 632->633 637 2783a7-2783d8 633->637 638 2783de-278604 call 24c3d0 633->638 637->638 645 278606-27862d 638->645 646 278631-278636 638->646 645->646 647 27864c-278680 646->647 648 278638-27863b 646->648 652 278682-278688 647->652 653 27868a-2786d6 Sleep 647->653 649 278641-27864a 648->649 650 27863d-27863f 648->650 649->647 650->647 650->649 652->653 653->633
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: Xo|;
                                                                                                                                                                                                                                                                              • API String ID: 0-1593289618
                                                                                                                                                                                                                                                                              • Opcode ID: 3a2d734ff206988b634e0fd91932fcf45c14c43141ff5aaf1601cdc49cdb4f64
                                                                                                                                                                                                                                                                              • Instruction ID: 71dc68a8ef933e2a0c0087d7e722d1359ea97aed8583d9c107c165d520ce218f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a2d734ff206988b634e0fd91932fcf45c14c43141ff5aaf1601cdc49cdb4f64
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09919D7C917609EBDF049F60FD4C1AC7BB4FB95320B63885AC88562278EB710A64DF45

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 654 266b56-266b5d 655 266b60-266b74 654->655 656 266b80-266b92 655->656 656->656 657 266b94-266c01 call 24fd10 656->657 660 266c07-266c0b 657->660 661 266c27-266c29 660->661 662 266c0d-266c0f 660->662 665 266c2c-266c2e 661->665 663 266c23-266c25 662->663 664 266c11-266c17 662->664 663->665 664->661 666 266c19-266c21 664->666 667 266c34-266c61 665->667 668 266e15-266e50 665->668 666->660 666->663 671 266c96-266d02 Process32Next 667->671 672 266c63-266c90 667->672 669 266e95-266eba 668->669 670 266e52-266e90 668->670 673 266d0a-266d5d 669->673 670->673 671->655 674 266d08 671->674 672->671 675 266d97-266e14 CloseHandle call 27dcb0 673->675 676 266d5f-266d83 673->676 674->673 676->675 677 266d85-266d91 676->677 677->675
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00266CDA
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: NextProcess32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1850201408-0
                                                                                                                                                                                                                                                                              • Opcode ID: ede02009f29fd5116f88dfde193f99434ef3bdb6927aca7c73fcfd3c7cfa9116
                                                                                                                                                                                                                                                                              • Instruction ID: aa54deb649d33e029c1a76c55d2427f6e820b7b8c6a4ea5eedf31c8be48ecda2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ede02009f29fd5116f88dfde193f99434ef3bdb6927aca7c73fcfd3c7cfa9116
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD71AFBC903619DBDF009F20FD9C6A87B74FB95304F67888AD88463265E73609A4DB51

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 681 266b76-266b7d 682 266b80-266b92 681->682 682->682 683 266b94-266c01 call 24fd10 682->683 686 266c07-266c0b 683->686 687 266c27-266c29 686->687 688 266c0d-266c0f 686->688 691 266c2c-266c2e 687->691 689 266c23-266c25 688->689 690 266c11-266c17 688->690 689->691 690->687 692 266c19-266c21 690->692 693 266c34-266c61 691->693 694 266e15-266e50 691->694 692->686 692->689 697 266c96-266d02 Process32Next 693->697 698 266c63-266c90 693->698 695 266e95-266eba 694->695 696 266e52-266e90 694->696 699 266d0a-266d5d 695->699 696->699 700 266b60-266b74 697->700 701 266d08 697->701 698->697 702 266d97-266e14 CloseHandle call 27dcb0 699->702 703 266d5f-266d83 699->703 700->682 701->699 703->702 704 266d85-266d91 703->704 704->702
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00266CDA
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: NextProcess32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1850201408-0
                                                                                                                                                                                                                                                                              • Opcode ID: f2399679700da8a5da5001c129f27b6cae5e8a2e3e82d5bd0f563f81b4abcaa3
                                                                                                                                                                                                                                                                              • Instruction ID: 26e7b51dc0e50d06ba80bedf8a6cadc2ce98ab3bc11f022a11d1a6408db8f0e4
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2399679700da8a5da5001c129f27b6cae5e8a2e3e82d5bd0f563f81b4abcaa3
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32619EBC90361AEBDF009F20FD9C6E87B74FB95304F63488AD88463265E73609A4DB51

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 708 27d780-27d7d9 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0027D7C9
                                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0027D7D0
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                              • Opcode ID: 4771e5f3b7145e4dc3936a2f66fbb9b2c14166300dda38a79b897fe9e05d898e
                                                                                                                                                                                                                                                                              • Instruction ID: eb8f1fc7f547db96f9d5bad01b007670b90cf05c8a14d103ccca14b9509facc8
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4771e5f3b7145e4dc3936a2f66fbb9b2c14166300dda38a79b897fe9e05d898e
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEF0393C806608EBEF00AF60FD4D568BB7CFB59B12F124594EC8982728EB314AA0C751

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 709 24fd10-24fd58 lstrlenA CharLowerBuffA
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 0024FD24
                                                                                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 0024FD2C
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                                                                                              • Opcode ID: 968a7fc80bd051c89ff07637c15b6d5867c2a54b85cb878bbf998e4f2c719e7a
                                                                                                                                                                                                                                                                              • Instruction ID: d3972dc5ed6a85d3478dfa82166be3729474da3f445fe2ddc366e1db63599893
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 968a7fc80bd051c89ff07637c15b6d5867c2a54b85cb878bbf998e4f2c719e7a
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4E01A39207114EBCF009F95FC4C5E93B78FB09B013164444F94C83620D7349A50CBAA
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                                • Part of subcall function 0025FD20: GetStdHandle.KERNEL32(000000F6,?,?,0026FC72), ref: 0025FD5F
                                                                                                                                                                                                                                                                                • Part of subcall function 0025FD20: GetStdHandle.KERNEL32(000000F5,00000000,?,?,0026FC72), ref: 0025FDD0
                                                                                                                                                                                                                                                                                • Part of subcall function 0025FD20: GetStdHandle.KERNEL32(000000F4,00000000,?,?,0026FC72), ref: 0025FE09
                                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0026FD96
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Handle$ExitProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 256993070-0
                                                                                                                                                                                                                                                                              • Opcode ID: aae42179a79c85f1a6255f5398fe1150e82a7582710400e61b5d0abc7a64545b
                                                                                                                                                                                                                                                                              • Instruction ID: 3c01525c5d6bcd847162418104f8178f389a0f5765a4993e5197b074b8a12cd9
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aae42179a79c85f1a6255f5398fe1150e82a7582710400e61b5d0abc7a64545b
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B31817C813626E7CF04AF61FD4D0A87B70FB99711B238496D88162674EB350670DB45
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                                                              • Opcode ID: ee6432118d91a613566073c7faf9cb97c9829f5cb7998ac3ac609736723fe7fb
                                                                                                                                                                                                                                                                              • Instruction ID: f1944a814d2e25f8695974b02d4d54169fa8213b6e2b048c7140870546329e87
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee6432118d91a613566073c7faf9cb97c9829f5cb7998ac3ac609736723fe7fb
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBF05E3C013A15D6DF04AF35FC8C0753B74F7A9B163A64055E589821B4EB3494F4C744
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,00892F90,00892F90,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 002711BF
                                                                                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 0027121F
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00271259
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00271290
                                                                                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00892F90,00000010), ref: 002712E0
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0027133D
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00271368
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00271483
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$CloseHandle$Start$ChangeConfig2CreateOpen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 229943926-0
                                                                                                                                                                                                                                                                              • Opcode ID: 86d9cff3694ca04ac8fc768e29a516ac63e71717b366b80e73e4977a66bde2a2
                                                                                                                                                                                                                                                                              • Instruction ID: 63323b672264318b48fb2e7e82e6f19e2bea579cfc3e4bee4f2eb4d25e5a0829
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86d9cff3694ca04ac8fc768e29a516ac63e71717b366b80e73e4977a66bde2a2
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBD1E37C903619EBEF049F64FC8D6A87B74FB95711F638856D884622B8EB7444B0CB41
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                                                                              • Opcode ID: 9019acfebbe696e9165fe3a28b83b5e9e7c94286a334a58a9104aaf34c6e9c14
                                                                                                                                                                                                                                                                              • Instruction ID: dfbfdb938c5f88d57f4f32d7a2f617399b8e9b07de105529c6ce41ce142f1f4c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9019acfebbe696e9165fe3a28b83b5e9e7c94286a334a58a9104aaf34c6e9c14
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4E1EF3CA0361ADBEF049F60FD5C1B97BB5FB99320B178599D885632B4EB3109A4CB40
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 0027DE87
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 0027DEEC
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,000000FF), ref: 0027DF39
                                                                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0027DF9E
                                                                                                                                                                                                                                                                                • Part of subcall function 00245630: lstrlenA.KERNEL32(?,?,?,00241050,?), ref: 002456E7
                                                                                                                                                                                                                                                                                • Part of subcall function 0027DAC0: wvsprintfA.USER32(00000000,?,?), ref: 0027DBE2
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0027E1C3
                                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0027E1FD
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 0027E216
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWritelstrlenwvsprintf
                                                                                                                                                                                                                                                                              • String ID: vZA
                                                                                                                                                                                                                                                                              • API String ID: 3963321075-254142502
                                                                                                                                                                                                                                                                              • Opcode ID: 77bb6c89d7c2bab8ff6e98e3de2745190b2b74430db7376ae344570296621b44
                                                                                                                                                                                                                                                                              • Instruction ID: c3c0f6c724695a6a1468025f36dbc505dc5d118942287e586118936d4f822acd
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77bb6c89d7c2bab8ff6e98e3de2745190b2b74430db7376ae344570296621b44
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7E1037C903615EBEF009F20FC8D6A93B79FB99310F978495E888632B4EB750964CB41
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(00892F90,00269E30), ref: 00260120
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,0028E98C), ref: 002601D1
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 002601FE
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,0028E98C), ref: 00260283
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 002602F7
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,0028E98C), ref: 00260462
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00260481
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,0028E98C), ref: 00260537
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                              • Opcode ID: ec31585b032455c2a32059a62698755063a00ac817bc70ec364ddd8528e24598
                                                                                                                                                                                                                                                                              • Instruction ID: 4e094b0781b18dfd640179963823e198fdc944a5f7864bd3b955a9b7ace697ac
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec31585b032455c2a32059a62698755063a00ac817bc70ec364ddd8528e24598
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2BF1B07C907614EBDF44DF60FD8D1A83BB4FB99305B23899AD884632B4E7714960DB01
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                                • Part of subcall function 00266890: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 002669A2
                                                                                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0,?,?,?,?,?,00000000), ref: 00279F15
                                                                                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(0028E820,00000080,?,?,?,?,00000000), ref: 00279FA9
                                                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,0028E820,00000000), ref: 0027A051
                                                                                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(0028E820,00000002,?,?,?,?,00000000), ref: 0027A072
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$Attributes$CopyCreateSleepSnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 443146253-0
                                                                                                                                                                                                                                                                              • Opcode ID: 1b7bf71363e6f10e27493f3e65abf033c50797c5328f749172b4bb01a9dcf0c5
                                                                                                                                                                                                                                                                              • Instruction ID: bc55bf0a07860c6b3d3454d531232e295fac769442cf793cb3c74fe37e90a71e
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b7bf71363e6f10e27493f3e65abf033c50797c5328f749172b4bb01a9dcf0c5
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4302E07C903615EBEF049F60FD4D6A93B74FB99711F238889E884A32B4E77509A0DB41
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,00251B96), ref: 00268AAF
                                                                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00268AE5
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00268B16
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00268B33
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00268B70
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                              • Opcode ID: 3474b3ed9f8b0ce453db3ce8726faa20525d87b0fd9a7d1d3f4f862bb1b7403e
                                                                                                                                                                                                                                                                              • Instruction ID: ccc72af6a2e9aa82d6e4c4edd7c22e3de9a2db49bd483c79fd42208be1299afe
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3474b3ed9f8b0ce453db3ce8726faa20525d87b0fd9a7d1d3f4f862bb1b7403e
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1317C7C102324EBDB048F25FC8DB793BF4FB48721F02852AE995966A4E3789851CB15
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,0026FC72), ref: 0025FD5F
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,?,0026FC72), ref: 0025FDD0
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,?,0026FC72), ref: 0025FE09
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                                                                                              • String ID: ($(
                                                                                                                                                                                                                                                                              • API String ID: 2519475695-2810608770
                                                                                                                                                                                                                                                                              • Opcode ID: fb2742ac33611d96f96f843175c9292819aeeb3e5097e502da1d1c8a6463d237
                                                                                                                                                                                                                                                                              • Instruction ID: 089160a964dce4b1dabbd10f388137603e18d725954922fb066bc6c795344f95
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb2742ac33611d96f96f843175c9292819aeeb3e5097e502da1d1c8a6463d237
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE317A7C907224EBCF00AF66FD4D0687FB8FB993217238556E894922B4EB300960CB55
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                                • Part of subcall function 0027ABB0: CloseHandle.KERNEL32(00000000,00000000,00000001,00000000), ref: 0027ABFF
                                                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00280099
                                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 0028031A
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameSleep
                                                                                                                                                                                                                                                                              • String ID: Hbu$vZA
                                                                                                                                                                                                                                                                              • API String ID: 420089116-1991274701
                                                                                                                                                                                                                                                                              • Opcode ID: b15c3bf1ba726317845e3c2783789f9253eedd1fa5ac2475883d208f5fcfa483
                                                                                                                                                                                                                                                                              • Instruction ID: f8e24394957b31665f58c0384b77feaf5833a0e92860913f8e24c235b29d160d
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b15c3bf1ba726317845e3c2783789f9253eedd1fa5ac2475883d208f5fcfa483
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5612DE7C903615EBDF009F20FD9D6B93BB4FB99310B538499E885A32B4EB3409A4DB41
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,?,?,?,?,00245258), ref: 0024C482
                                                                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,XR$,?,?,?,?,00245258), ref: 0024C4CD
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0024C536
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Time$System$FileUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID: XR$
                                                                                                                                                                                                                                                                              • API String ID: 1858273683-694189341
                                                                                                                                                                                                                                                                              • Opcode ID: 1e1d1f889208bafd746d75026d4d9eb25b0daded123cbb4a19d8d3a34e3c7a08
                                                                                                                                                                                                                                                                              • Instruction ID: dfbaa9cc3a681f2e0239911d72bce531effe23ae4f742c3fde1208994ec94740
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e1d1f889208bafd746d75026d4d9eb25b0daded123cbb4a19d8d3a34e3c7a08
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9041C07C903609DBEF04DF64FE8C5687B75FB89710B638996C554A22B8EB388921CB01
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0026B986
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 0026BAA4
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 0026BC19
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 0026BD24
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                                                                                              • Opcode ID: b2f14930124270b5693afcca8adae13f0aa6986f94bdd10dd82d03259331bbad
                                                                                                                                                                                                                                                                              • Instruction ID: eed3947651c3c9f430ce8cec8cd74bd36cb78857e520a5db8ab51d8c796fec85
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2f14930124270b5693afcca8adae13f0aa6986f94bdd10dd82d03259331bbad
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50D1027C913615EBEF00EF60FD4C6A93BB4FB89711F178496D984A22B4EB7509A0CB41
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?), ref: 0025C9A4
                                                                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 0025C9AB
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,00000000,?), ref: 0025C9C5
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0025C9CC
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000010.00000002.3212611770.0000000000241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212582619.0000000000240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212644846.0000000000283000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212665626.000000000028E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000010.00000002.3212683449.0000000000290000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_240000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                                                                                              • Opcode ID: 11a0daa4a8b1fdea86e31a0563aa76ec430329f15a08cbc8867c37520ea82553
                                                                                                                                                                                                                                                                              • Instruction ID: 610e57e371c0fa493641a9cd77ff36490c94e9d1982417646e0ce4e7c5bda0f6
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11a0daa4a8b1fdea86e31a0563aa76ec430329f15a08cbc8867c37520ea82553
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59112778906208FBDF00DFA1FA4C6A9BBB8FF48712F118059ED4997264D6318A50DB92

                                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                                              Execution Coverage:6.2%
                                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                                                                              Total number of Nodes:859
                                                                                                                                                                                                                                                                              Total number of Limit Nodes:13
                                                                                                                                                                                                                                                                              execution_graph 7202 3bfc30 7203 3bfc66 7202->7203 7204 3b5630 2 API calls 7203->7204 7205 3bfcd6 7204->7205 7208 3db7b0 7205->7208 7211 3dc280 7208->7211 7210 3bfcec 7212 3dc2b2 7211->7212 7213 3dc3fc 7212->7213 7214 3dc3ef 7212->7214 7217 3dc3fa 7213->7217 7218 3b53f0 7213->7218 7215 3dd850 8 API calls 7214->7215 7215->7217 7217->7210 7219 3b5436 7218->7219 7220 3b3d00 8 API calls 7219->7220 7221 3b547f 7220->7221 7221->7217 7222 3cfa30 7223 3cfa50 7222->7223 7226 3b2170 7223->7226 7225 3cfbcd 7227 3b3d00 8 API calls 7226->7227 7228 3b219c 7227->7228 7228->7225 6711 3dfbb0 6712 3dfc27 6711->6712 6717 3df0c0 6712->6717 6716 3dfc72 6726 3d1680 6717->6726 6719 3df0fb 6720 3cfd20 GetStdHandle 6719->6720 6729 3bf6b0 6720->6729 6722 3cfd6c GetStdHandle 6730 3bf6b0 6722->6730 6724 3cfddd GetStdHandle 6725 3cfe16 6724->6725 6725->6716 6727 3d16c8 GetProcessHeap HeapAlloc 6726->6727 6727->6719 6729->6722 6730->6724 6731 3db2b0 6732 3db2e6 CreateFileA 6731->6732 6734 3db45d GetFileTime 6732->6734 6735 3db437 6732->6735 6736 3db48f 6734->6736 6739 3db4e9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 6734->6739 6737 3db49d 6736->6737 6738 3db4c6 CloseHandle 6736->6738 6737->6738 6740 3db5bf GetFileSize 6739->6740 6741 3db65e CloseHandle 6740->6741 6743 3db6c7 6741->6743 7229 3d9e30 7230 3d9e59 SetServiceStatus 7229->7230 7231 3d9e52 7229->7231 7231->7230 7232 3d9eb4 SetServiceStatus SetEvent 7231->7232 7233 3d9e92 7231->7233 7233->7232 7522 3d60b0 7523 3eab70 2 API calls 7522->7523 7524 3d60bb 7523->7524 7525 3d60c7 7524->7525 7526 3bf400 2 API calls 7524->7526 7526->7525 7527 3d89b0 7528 3d89e0 7527->7528 7529 3df120 WaitForSingleObject 7528->7529 7530 3d8a1c 7529->7530 7533 3dbe20 7530->7533 7534 3dbe3a 7533->7534 7535 3dbe92 ExitProcess 7534->7535 6969 3ead30 6970 3ead7f 6969->6970 7024 3dbf80 GetSystemTime 6970->7024 6972 3eafdf 7030 3ddb90 6972->7030 6974 3eb00e 6975 3d7ee0 2 API calls 6974->6975 6976 3eb02a 6975->6976 6977 3c5090 2 API calls 6976->6977 6978 3eb040 6977->6978 6978->6978 6979 3de190 2 API calls 6978->6979 6984 3eb09a 6979->6984 6983 3ebb12 Sleep 6983->6984 7000 3eb187 6983->7000 6984->6983 6984->7000 7002 3f07c0 6984->7002 7005 3c47a0 6984->7005 7013 3d6890 6984->7013 7045 3bc3d0 6984->7045 7051 3d8320 6984->7051 6986 3bc3d0 2 API calls 6986->7000 6989 3d8320 12 API calls 6989->7000 6990 3bd0f0 23 API calls 6990->7000 6992 3de190 GetProcessHeap RtlFreeHeap 6992->7000 6993 3efc20 30 API calls 6993->7000 6994 3d8190 10 API calls 6994->7000 6995 3ec3a0 8 API calls 6995->7000 6998 3d9410 8 API calls 6998->7000 6999 3c5090 GetProcessHeap RtlAllocateHeap 6999->7000 7000->6983 7000->6984 7000->6986 7000->6989 7000->6990 7000->6992 7000->6993 7000->6994 7000->6995 7000->6998 7000->6999 7001 3c1210 50 API calls 7000->7001 7073 3b3f10 7000->7073 7085 3bf740 7000->7085 7088 3d8c10 7000->7088 7094 3d7110 7000->7094 7001->7000 7003 3df560 8 API calls 7002->7003 7004 3f07c7 7003->7004 7004->6984 7007 3c47d3 7005->7007 7006 3c4a74 7006->6984 7007->7006 7008 3c4949 7007->7008 7100 3c4d00 7007->7100 7009 3c4a32 7008->7009 7105 3b55d0 7008->7105 7109 3d82d0 7009->7109 7014 3d68cb CreateToolhelp32Snapshot 7013->7014 7016 3d69dd Process32First 7014->7016 7017 3d6dc7 7014->7017 7022 3d6b0b 7016->7022 7017->7000 7020 3d6d08 CloseHandle 7020->7017 7022->7020 7023 3d6c96 Process32Next 7022->7023 7147 3bfd10 lstrlenA CharLowerBuffA 7022->7147 7023->7020 7023->7022 7025 3dc076 7024->7025 7025->7025 7026 3bc3d0 2 API calls 7025->7026 7027 3dc131 GetTickCount 7026->7027 7029 3dc1a0 7027->7029 7029->6972 7032 3ddbc1 7030->7032 7031 3de15a 7031->6974 7032->7031 7033 3b5630 2 API calls 7032->7033 7034 3ddd04 Sleep 7033->7034 7035 3ddd90 7034->7035 7036 3c5090 2 API calls 7035->7036 7037 3ddddd 7036->7037 7037->7037 7038 3de190 2 API calls 7037->7038 7039 3dde64 FindFirstFileA 7038->7039 7040 3de099 7039->7040 7041 3ddec8 7039->7041 7040->6974 7041->7041 7042 3ddfec FindNextFileA 7041->7042 7042->7041 7044 3de02c FindClose 7042->7044 7044->7040 7046 3bc3fb GetSystemTime 7045->7046 7048 3bc4a7 7046->7048 7049 3bc4c5 SystemTimeToFileTime 7046->7049 7048->7049 7050 3bc53b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 7049->7050 7050->6984 7052 3d8337 7051->7052 7053 3d840a 7052->7053 7148 3b1470 7052->7148 7054 3c5090 2 API calls 7053->7054 7055 3d8468 7054->7055 7164 3d9000 7055->7164 7058 3d848f 7059 3de190 2 API calls 7058->7059 7060 3d84f7 7059->7060 7061 3d8512 Sleep 7060->7061 7063 3d866d 7060->7063 7062 3d8571 7061->7062 7064 3c5090 2 API calls 7062->7064 7065 3d8798 7063->7065 7168 3f19f0 7063->7168 7066 3d85bd 7064->7066 7065->6984 7067 3d9000 CreateFileA 7066->7067 7069 3d85f8 7067->7069 7072 3de190 2 API calls 7069->7072 7070 3d877e 7172 3eabb0 7070->7172 7072->7063 7074 3b3f30 7073->7074 7075 3c5090 2 API calls 7074->7075 7076 3b3fb7 7075->7076 7077 3c5090 2 API calls 7076->7077 7078 3b3fdc 7077->7078 7183 3b45a0 7078->7183 7081 3de190 2 API calls 7082 3b4034 7081->7082 7083 3de190 2 API calls 7082->7083 7084 3b4075 7083->7084 7084->7000 7189 3efb50 7085->7189 7087 3bf74e 7087->7000 7089 3d8c30 7088->7089 7193 3b4590 7089->7193 7091 3d8cd9 7093 3d8de1 7091->7093 7197 3e17b0 7091->7197 7093->7000 7096 3d71a1 7094->7096 7095 3d7354 CreateProcessA 7097 3d737e CloseHandle CloseHandle 7095->7097 7098 3d7461 7095->7098 7096->7095 7097->7098 7098->7000 7113 3ed710 7100->7113 7102 3c4d0e 7117 3f1d30 7102->7117 7106 3b55e0 7105->7106 7107 3b55f5 7106->7107 7132 3dc260 7106->7132 7107->7008 7110 3d82d8 7109->7110 7143 3b3da0 7110->7143 7114 3ed728 7113->7114 7115 3b4c80 8 API calls 7114->7115 7116 3ed730 7115->7116 7116->7102 7118 3f1d3e 7117->7118 7119 3c4d14 7118->7119 7121 3c4d20 7118->7121 7119->7007 7124 3b2040 7121->7124 7123 3c4d2f 7123->7119 7125 3b2052 7124->7125 7128 3bf9b0 7125->7128 7127 3b2068 7127->7123 7129 3bf9bc 7128->7129 7130 3b3d00 8 API calls 7129->7130 7131 3bfa94 7130->7131 7131->7127 7135 3bf640 7132->7135 7136 3bf65f 7135->7136 7139 3dd850 7136->7139 7138 3bf66b 7138->7107 7140 3dd884 7139->7140 7141 3b4c80 8 API calls 7140->7141 7142 3dd900 7141->7142 7142->7138 7144 3b3dce 7143->7144 7145 3b3daa 7143->7145 7146 3dfb40 2 API calls 7145->7146 7146->7144 7147->7022 7149 3b1539 7148->7149 7150 3df120 WaitForSingleObject 7149->7150 7151 3b160a 7150->7151 7152 3c5090 2 API calls 7151->7152 7155 3b181e 7151->7155 7153 3b168b GetProcAddress 7152->7153 7157 3b1723 7153->7157 7156 3e18b0 ReleaseMutex 7155->7156 7158 3b1b1f 7156->7158 7159 3c5090 2 API calls 7157->7159 7158->7053 7160 3b1741 7159->7160 7161 3de190 2 API calls 7160->7161 7162 3b1797 GetProcAddress 7161->7162 7163 3de190 2 API calls 7162->7163 7163->7155 7165 3d904d 7164->7165 7166 3d91b9 CreateFileA 7165->7166 7167 3d91f9 7166->7167 7167->7058 7169 3f1a69 7168->7169 7170 3f1a87 7168->7170 7169->7070 7171 3f1af4 WriteFile 7170->7171 7171->7070 7178 3ed880 7172->7178 7174 3eabfe CloseHandle 7175 3eac36 7174->7175 7179 3bf400 7175->7179 7178->7174 7180 3dfda0 7179->7180 7181 3dfdb0 7180->7181 7182 3dfb40 2 API calls 7180->7182 7181->7065 7182->7181 7184 3b45f5 7183->7184 7185 3c5090 2 API calls 7184->7185 7186 3b4bbc 7185->7186 7186->7186 7187 3de190 2 API calls 7186->7187 7188 3b4017 7187->7188 7188->7081 7190 3efb88 7189->7190 7191 3df560 8 API calls 7190->7191 7192 3efb93 7191->7192 7192->7087 7194 3cc880 7193->7194 7201 3ed780 GetProcessHeap RtlAllocateHeap 7194->7201 7196 3cc8a9 7196->7091 7198 3e17d1 7197->7198 7199 3df560 8 API calls 7198->7199 7200 3e17dc 7199->7200 7200->7093 7201->7196 7235 3c5820 7236 3c58a2 7235->7236 7239 3df760 7236->7239 7240 3df7c8 7239->7240 7241 3df8e1 7239->7241 7243 3df875 7240->7243 7244 3df7e4 7240->7244 7257 3bebf0 7241->7257 7246 3c09a0 4 API calls 7243->7246 7248 3c09a0 7244->7248 7247 3c5a2d 7246->7247 7250 3c09ee 7248->7250 7249 3c09f5 7249->7247 7250->7249 7251 3c0a9c 7250->7251 7265 3d9bb0 7250->7265 7253 3c0b20 7251->7253 7254 3d9bb0 4 API calls 7251->7254 7270 3e0d10 7253->7270 7254->7253 7258 3beca7 7257->7258 7259 3bee0a 7258->7259 7260 3d9bb0 4 API calls 7258->7260 7261 3da060 4 API calls 7259->7261 7262 3bf210 7259->7262 7260->7259 7263 3bee71 7261->7263 7262->7247 7263->7262 7264 3da060 4 API calls 7263->7264 7264->7263 7266 3d9c10 7265->7266 7267 3d9c1a 7265->7267 7266->7251 7274 3da060 7267->7274 7269 3d9d19 7269->7251 7271 3c0c64 7270->7271 7272 3e0d52 7270->7272 7271->7247 7272->7271 7273 3dfb40 2 API calls 7272->7273 7273->7272 7275 3da0c9 7274->7275 7277 3da1ec 7275->7277 7280 3ed780 GetProcessHeap RtlAllocateHeap 7275->7280 7277->7269 7278 3da1e3 7278->7277 7279 3dfb40 2 API calls 7278->7279 7279->7277 7280->7278 7544 3cffa0 RegisterServiceCtrlHandlerA 7545 3d0146 7544->7545 7546 3d016d SetServiceStatus CreateEventA 7545->7546 7547 3d0555 7545->7547 7548 3d023f 7546->7548 7549 3d024b SetServiceStatus 7546->7549 7548->7549 7550 3d02d0 WaitForSingleObject 7549->7550 7550->7550 7551 3d0304 7550->7551 7552 3df120 WaitForSingleObject 7551->7552 7553 3d0387 SetServiceStatus CloseHandle SetServiceStatus 7552->7553 7553->7547 7281 3b1126 ExitProcess 7285 3dcb20 7286 3dcbb7 7285->7286 7287 3d7ee0 2 API calls 7286->7287 7288 3dcbd5 7287->7288 7289 3c5090 2 API calls 7288->7289 7290 3dcc16 7289->7290 7291 3de190 2 API calls 7290->7291 7292 3dccc4 CreateFileA 7291->7292 7293 3dcd1f 7292->7293 7559 3f19a0 StartServiceCtrlDispatcherA 6706 3b4590 6707 3cc880 6706->6707 6710 3ed780 GetProcessHeap RtlAllocateHeap 6707->6710 6709 3cc8a9 6710->6709 7294 3cf210 7295 3cf27b 7294->7295 7346 3b2690 7295->7346 7297 3cf39d 7298 3b3f10 4 API calls 7297->7298 7301 3cf99e 7297->7301 7299 3cf40e 7298->7299 7300 3c5090 2 API calls 7299->7300 7302 3cf442 7300->7302 7304 3eab70 2 API calls 7301->7304 7303 3d8190 10 API calls 7302->7303 7305 3cf45c 7303->7305 7306 3cfa0f 7304->7306 7307 3ec3a0 8 API calls 7305->7307 7308 3cf468 7307->7308 7309 3de190 2 API calls 7308->7309 7310 3cf4ae 7309->7310 7350 3dd4c0 7310->7350 7347 3b26cd 7346->7347 7348 3e17b0 8 API calls 7347->7348 7349 3b275d SetEvent 7348->7349 7349->7297 7361 3b21f0 7350->7361 7353 3d9410 7354 3d941e 7353->7354 7355 3e17b0 8 API calls 7354->7355 7356 3cf567 7355->7356 7357 3eab70 7356->7357 7358 3ef770 7357->7358 7359 3b3da0 2 API calls 7358->7359 7360 3ef77e 7359->7360 7362 3b21fb 7361->7362 7365 3d54d0 7362->7365 7366 3d54ec 7365->7366 7367 3ef790 8 API calls 7366->7367 7368 3b2232 7367->7368 7368->7353 7369 3d1110 7374 3edd10 7369->7374 7371 3d1184 7372 3d7110 3 API calls 7371->7372 7373 3d11a6 7372->7373 7375 3edd90 7374->7375 7376 3b4590 2 API calls 7375->7376 7377 3ede6c CreateFileA 7376->7377 7378 3edea9 7377->7378 7379 3edec5 ReadFile 7378->7379 7383 3ee234 7378->7383 7380 3edf1c 7379->7380 7381 3edf38 CloseHandle 7379->7381 7380->7381 7403 3ea7b0 7381->7403 7383->7371 7384 3edf89 GetTickCount 7405 3f1800 7384->7405 7386 3edfab 7387 3b5630 2 API calls 7386->7387 7388 3edfc3 7387->7388 7388->7388 7389 3c5090 2 API calls 7388->7389 7390 3ee031 7389->7390 7390->7390 7391 3de190 2 API calls 7390->7391 7392 3ee0b0 7391->7392 7393 3ee19f CreateFileA 7392->7393 7395 3c5090 2 API calls 7392->7395 7393->7383 7394 3ee1dc WriteFile CloseHandle 7393->7394 7394->7383 7396 3ee118 7395->7396 7397 3b5630 2 API calls 7396->7397 7398 3ee139 7397->7398 7399 3edac0 wvsprintfA 7398->7399 7400 3ee144 7399->7400 7401 3de190 2 API calls 7400->7401 7402 3ee158 7401->7402 7402->7393 7404 3ea7d3 7403->7404 7404->7384 7404->7404 7406 3f1828 7405->7406 7407 3b5630 2 API calls 7406->7407 7408 3f1876 7407->7408 7408->7386 7409 3dd110 7410 3dd141 7409->7410 7411 3c5090 2 API calls 7410->7411 7412 3dd2f6 RegOpenKeyA 7411->7412 7413 3de190 2 API calls 7412->7413 7414 3dd333 7413->7414 7415 3dd42c RegCloseKey 7414->7415 7417 3b5630 2 API calls 7414->7417 7418 3dd3e9 RegSetValueExA 7417->7418 7418->7415 7560 3df090 7561 3df09b 7560->7561 7562 3df0a7 7561->7562 7563 3bf400 2 API calls 7561->7563 7563->7562 7423 3ebf10 7424 3ebf2a 7423->7424 7425 3d7ee0 2 API calls 7424->7425 7426 3ec02d 7425->7426 7427 3ec06b 7426->7427 7428 3c5090 2 API calls 7426->7428 7429 3ec1d0 7428->7429 7429->7429 7430 3de190 2 API calls 7429->7430 7431 3ec270 7430->7431 7434 3db860 7431->7434 7433 3ec2c1 7435 3db86d 7434->7435 7436 3f07c0 8 API calls 7435->7436 7437 3db93a 7436->7437 7438 3df120 WaitForSingleObject 7437->7438 7439 3db958 CreateFileA 7438->7439 7440 3db9b0 7439->7440 7444 3db9df 7439->7444 7441 3e18b0 ReleaseMutex 7440->7441 7442 3dbd39 7441->7442 7442->7433 7443 3dba91 ReadFile 7443->7444 7444->7443 7445 3b4c80 8 API calls 7444->7445 7446 3dbd19 CloseHandle 7444->7446 7447 3e17b0 8 API calls 7444->7447 7448 3dbc0a CloseHandle 7444->7448 7445->7444 7446->7440 7447->7444 7449 3e18b0 ReleaseMutex 7448->7449 7450 3dbc79 7449->7450 7450->7433 7451 3ef310 7452 3ef31e 7451->7452 7455 3c0090 7452->7455 7456 3c00cc 7455->7456 7457 3b2170 8 API calls 7456->7457 7458 3c00da 7457->7458 6699 3bf400 6700 3dfda0 6699->6700 6701 3dfdb0 6700->6701 6703 3dfb40 6700->6703 6704 3dfb68 GetProcessHeap RtlFreeHeap 6703->6704 6705 3dfb56 6703->6705 6704->6701 6705->6704 7463 3b1000 7464 3b5630 2 API calls 7463->7464 7465 3b1050 7464->7465 7564 3c5780 7565 3b2040 8 API calls 7564->7565 7566 3c579c 7565->7566 7567 3d9410 8 API calls 7566->7567 7568 3c57b1 7567->7568 7470 3dd500 7471 3dd54c 7470->7471 7472 3cc930 4 API calls 7471->7472 7473 3dd5d5 7471->7473 7472->7473 7477 3bf470 7478 3c0090 8 API calls 7477->7478 7479 3bf4b9 7478->7479 7579 3b51f0 7580 3bc3d0 2 API calls 7579->7580 7582 3b5258 7580->7582 7581 3b538f 7582->7581 7583 3bc3d0 2 API calls 7582->7583 7585 3b52c0 7583->7585 7584 3b52e0 Sleep 7584->7585 7585->7581 7585->7584 7586 3bc3d0 2 API calls 7585->7586 7586->7585 7587 3b3df0 7592 3c4630 7587->7592 7590 3e17b0 8 API calls 7591 3b3ea0 7590->7591 7593 3c4670 7592->7593 7594 3bb940 8 API calls 7593->7594 7596 3c46d1 7594->7596 7595 3b3e10 7595->7590 7596->7595 7597 3b1470 8 API calls 7596->7597 7597->7596 7480 3ecd70 7481 3ecd92 7480->7481 7486 3cc3a0 7481->7486 7484 3dbdd0 8 API calls 7485 3ece37 7484->7485 7491 3cfe80 7486->7491 7489 3cc3b7 7489->7484 7490 3bf400 2 API calls 7490->7489 7496 3bb940 7491->7496 7494 3eab70 2 API calls 7495 3cc3ab 7494->7495 7495->7489 7495->7490 7497 3bb9b4 7496->7497 7498 3bb980 7496->7498 7497->7494 7499 3f07c0 8 API calls 7498->7499 7499->7497 7598 3b1de0 7599 3b1def 7598->7599 7600 3bf9b0 8 API calls 7599->7600 7601 3b2068 7600->7601 7605 3daee0 7610 3ef770 7605->7610 7611 3b3da0 2 API calls 7610->7611 7612 3ef77e 7611->7612 7613 3e0fe0 7614 3e1029 7613->7614 7615 3e117d CreateServiceA 7614->7615 7616 3e14aa 7614->7616 7617 3e11fa ChangeServiceConfig2A StartServiceA CloseServiceHandle 7615->7617 7618 3e12c5 OpenServiceA 7615->7618 7619 3e144a CloseServiceHandle 7617->7619 7620 3e13c5 7618->7620 7621 3e12f0 StartServiceA CloseServiceHandle 7618->7621 7619->7616 7620->7619 7621->7620 7623 3f07e0 7624 3f0841 7623->7624 7625 3f0a25 GetComputerNameA 7624->7625 7626 3f0a97 7625->7626 7627 3f0b38 7625->7627 7628 3c5090 2 API calls 7626->7628 7629 3c5090 2 API calls 7627->7629 7630 3f0ad3 7628->7630 7631 3f0bb2 7629->7631 7633 3de190 2 API calls 7630->7633 7632 3de190 2 API calls 7631->7632 7634 3f0c18 7632->7634 7633->7627 7635 3d8190 10 API calls 7634->7635 7636 3f0c44 7635->7636 7637 3ec3a0 8 API calls 7636->7637 7638 3f0c50 7637->7638 7639 3bf740 8 API calls 7638->7639 7640 3f0c8e 7639->7640 7681 3ccb50 7640->7681 7642 3f0dd1 7643 3b5630 2 API calls 7642->7643 7644 3f0e23 7643->7644 7645 3bf740 8 API calls 7644->7645 7646 3f0ead 7645->7646 7647 3bf740 8 API calls 7646->7647 7648 3f0f6d 7647->7648 7649 3bf740 8 API calls 7648->7649 7650 3f0ff0 7649->7650 7651 3bf740 8 API calls 7650->7651 7652 3f103f 7651->7652 7653 3bf740 8 API calls 7652->7653 7654 3f112f 7653->7654 7655 3c5090 2 API calls 7654->7655 7656 3f1194 7655->7656 7657 3de190 2 API calls 7656->7657 7658 3f1202 7657->7658 7659 3bf740 8 API calls 7658->7659 7660 3f1233 7659->7660 7661 3bf740 8 API calls 7660->7661 7662 3f12a1 7661->7662 7663 3bf740 8 API calls 7662->7663 7664 3f12e7 7663->7664 7719 3bf790 7664->7719 7668 3f13f1 7669 3bf740 8 API calls 7668->7669 7670 3f145c 7669->7670 7729 3d4110 7670->7729 7672 3f14ec 7673 3f07c0 8 API calls 7672->7673 7674 3f154d 7673->7674 7675 3e17b0 8 API calls 7674->7675 7676 3f1593 7675->7676 7753 3ef410 7676->7753 7678 3f1665 7679 3eab70 2 API calls 7678->7679 7680 3f1799 7679->7680 7682 3ccb75 7681->7682 7683 3c5090 2 API calls 7682->7683 7684 3ccd7c 7683->7684 7685 3de190 2 API calls 7684->7685 7686 3ccdb7 7685->7686 7687 3cce47 7686->7687 7688 3c5090 2 API calls 7686->7688 7687->7642 7689 3ccf26 LoadLibraryA 7688->7689 7690 3ccf86 7689->7690 7691 3de190 2 API calls 7690->7691 7692 3ccfa0 7691->7692 7693 3ccfd3 7692->7693 7694 3c5090 2 API calls 7692->7694 7693->7642 7695 3cd01b GetProcAddress 7694->7695 7696 3de190 2 API calls 7695->7696 7697 3cd097 7696->7697 7698 3cd0df HeapAlloc 7697->7698 7699 3cd0a8 FreeLibrary 7697->7699 7701 3cd1d2 FreeLibrary 7698->7701 7702 3cd233 7698->7702 7699->7642 7701->7642 7703 3cd297 HeapFree HeapAlloc 7702->7703 7707 3cd3f2 7702->7707 7704 3cd349 7703->7704 7705 3cd363 FreeLibrary 7704->7705 7704->7707 7706 3cd3b4 7705->7706 7706->7642 7708 3c5090 2 API calls 7707->7708 7714 3cd9f9 7707->7714 7709 3cd4ec 7708->7709 7713 3de190 2 API calls 7709->7713 7710 3cdfcf HeapFree 7711 3ce046 FreeLibrary 7710->7711 7712 3ce011 7710->7712 7711->7642 7712->7711 7715 3cd52f 7713->7715 7714->7710 7715->7714 7716 3c5090 2 API calls 7715->7716 7717 3cda2e 7716->7717 7718 3de190 2 API calls 7717->7718 7718->7714 7720 3bf7b9 7719->7720 7721 3c5090 2 API calls 7720->7721 7722 3bf80f 7721->7722 7723 3de190 2 API calls 7722->7723 7724 3bf892 7723->7724 7725 3d6ed0 7724->7725 7726 3d6efa 7725->7726 7727 3b5630 2 API calls 7726->7727 7728 3d6f19 7727->7728 7728->7668 7730 3d416c 7729->7730 7731 3c5090 2 API calls 7730->7731 7732 3d425c 7731->7732 7733 3c5090 2 API calls 7732->7733 7734 3d428f 7733->7734 7735 3c5090 2 API calls 7734->7735 7736 3d431f 7735->7736 7737 3de190 2 API calls 7736->7737 7738 3d4359 7737->7738 7739 3c5090 2 API calls 7738->7739 7740 3d43c6 7739->7740 7741 3de190 2 API calls 7740->7741 7742 3d4440 7741->7742 7743 3de190 2 API calls 7742->7743 7746 3d44b1 7743->7746 7744 3d528a 7745 3de190 2 API calls 7744->7745 7748 3d52dd 7745->7748 7747 3d4b8b 7746->7747 7749 3bf740 8 API calls 7746->7749 7747->7744 7750 3bf740 8 API calls 7747->7750 7752 3d514c 7747->7752 7748->7672 7749->7746 7750->7747 7751 3bf740 8 API calls 7751->7752 7752->7744 7752->7751 7754 3ef470 7753->7754 7755 3c4630 12 API calls 7754->7755 7756 3ef489 7755->7756 7757 3b4590 2 API calls 7756->7757 7759 3ef4bf 7757->7759 7758 3ef66e 7758->7678 7759->7758 7760 3e17b0 8 API calls 7759->7760 7760->7758 7761 3b52d8 7762 3b52e0 Sleep 7761->7762 7764 3b5324 7762->7764 7763 3bc3d0 2 API calls 7763->7764 7764->7762 7764->7763 7765 3b538f 7764->7765 7766 3b60d0 7767 3b6131 7766->7767 7768 3b5630 2 API calls 7767->7768 7769 3b61ca 7768->7769 7770 3b4c80 8 API calls 7769->7770 7771 3b61e7 7770->7771 7772 3d9410 8 API calls 7771->7772 7773 3b6236 7772->7773 7774 3bbfd0 7777 3ee5c0 7774->7777 7776 3bbfdf 7778 3ee5ce 7777->7778 7779 3b5630 2 API calls 7778->7779 7780 3ee5da 7779->7780 7780->7776 6744 3d18d0 6745 3d191f 6744->6745 6852 3c0700 AllocateAndInitializeSid 6745->6852 6750 3d1d1d 6876 3c5090 6750->6876 6753 3d1d93 6880 3d8190 6753->6880 6757 3d1df9 6886 3de190 6757->6886 6759 3d1aac CreateDirectoryA 6760 3d1c2c 6759->6760 6761 3c5090 2 API calls 6760->6761 6763 3d1c52 6761->6763 6763->6763 6765 3de190 2 API calls 6763->6765 6764 3d1e1b 6890 3dc4c0 6764->6890 6765->6750 6767 3d1e4a 6768 3d1f71 6767->6768 6769 3d1f07 DeleteFileA RemoveDirectoryA 6767->6769 6770 3ef8a0 7 API calls 6768->6770 6769->6768 6771 3d1ff1 6770->6771 6771->6771 6772 3d205a CreateDirectoryA 6771->6772 6773 3d20d0 6772->6773 6906 3d7ee0 6773->6906 6775 3d2199 CreateDirectoryA 6776 3c5090 2 API calls 6775->6776 6777 3d21f6 6776->6777 6778 3c5090 2 API calls 6777->6778 6779 3d236c 6778->6779 6780 3de190 2 API calls 6779->6780 6781 3d238e 6780->6781 6782 3d8190 10 API calls 6781->6782 6783 3d23c0 6782->6783 6784 3ec3a0 8 API calls 6783->6784 6785 3d23cc 6784->6785 6786 3de190 2 API calls 6785->6786 6787 3d2457 6786->6787 6788 3dc4c0 5 API calls 6787->6788 6789 3d24a4 6788->6789 6790 3d333a 6789->6790 6792 3d25cd 6789->6792 6793 3d24d8 6789->6793 6791 3d7ee0 2 API calls 6790->6791 6795 3d3351 SetFileAttributesA 6791->6795 6794 3c5090 2 API calls 6792->6794 6796 3c5090 2 API calls 6793->6796 6797 3d2603 6794->6797 6802 3d33c8 6795->6802 6798 3d2517 6796->6798 6801 3edac0 wvsprintfA 6797->6801 6913 3edac0 6798->6913 6803 3d2680 6801->6803 6805 3de190 2 API calls 6803->6805 6804 3de190 2 API calls 6806 3d25b3 CreateDirectoryA 6804->6806 6805->6806 6808 3d27f0 6806->6808 6808->6808 6809 3d7ee0 2 API calls 6808->6809 6810 3d2853 CreateDirectoryA 6809->6810 6812 3c5090 2 API calls 6810->6812 6813 3d28fe 6812->6813 6814 3c5090 2 API calls 6813->6814 6815 3d299a 6814->6815 6816 3de190 2 API calls 6815->6816 6817 3d29f9 6816->6817 6818 3d8190 10 API calls 6817->6818 6819 3d2a62 6818->6819 6820 3ec3a0 8 API calls 6819->6820 6821 3d2a6e 6820->6821 6822 3de190 2 API calls 6821->6822 6823 3d2a92 6822->6823 6824 3dc4c0 5 API calls 6823->6824 6825 3d2ad3 6824->6825 6826 3d2ade GetTempPathA 6825->6826 6851 3d3292 6825->6851 6827 3d2b6e 6826->6827 6917 3b5630 6827->6917 6829 3d2b8e 6830 3d7ee0 2 API calls 6829->6830 6831 3d2e13 CreateDirectoryA 6830->6831 6832 3c5090 2 API calls 6831->6832 6833 3d2e83 6832->6833 6833->6833 6834 3c5090 2 API calls 6833->6834 6835 3d2eff 6834->6835 6836 3de190 2 API calls 6835->6836 6837 3d2f27 6836->6837 6838 3d8190 10 API calls 6837->6838 6839 3d2fa3 6838->6839 6840 3ec3a0 8 API calls 6839->6840 6841 3d2faf 6840->6841 6842 3de190 2 API calls 6841->6842 6843 3d3002 6842->6843 6844 3dc4c0 5 API calls 6843->6844 6846 3d304c 6844->6846 6845 3d30ff GetTempPathA 6847 3d3150 6845->6847 6846->6845 6846->6851 6848 3c5090 2 API calls 6847->6848 6849 3d31db 6848->6849 6849->6849 6850 3de190 2 API calls 6849->6850 6850->6851 6851->6790 6853 3c07e6 6852->6853 6854 3c082d CheckTokenMembership 6853->6854 6855 3c094a 6853->6855 6856 3c08e3 FreeSid 6854->6856 6857 3c0856 6854->6857 6858 3d5580 6855->6858 6856->6855 6857->6856 6859 3c5090 2 API calls 6858->6859 6860 3d5633 GetProcAddress 6859->6860 6861 3de190 2 API calls 6860->6861 6862 3d5686 6861->6862 6863 3d1a67 6862->6863 6864 3d56d0 GetCurrentProcess 6862->6864 6863->6750 6865 3ef8a0 6863->6865 6864->6863 6866 3ef916 GetWindowsDirectoryA 6865->6866 6868 3ef99b 6866->6868 6869 3efb32 6868->6869 6870 3c5090 2 API calls 6868->6870 6869->6759 6871 3efa44 6870->6871 6872 3de190 2 API calls 6871->6872 6873 3efabe 6872->6873 6874 3b5630 2 API calls 6873->6874 6875 3efb01 6874->6875 6875->6759 6877 3c50f5 6876->6877 6921 3ed780 GetProcessHeap RtlAllocateHeap 6877->6921 6879 3c5188 6879->6753 6922 3def30 6880->6922 6883 3ec3a0 6953 3dbdd0 6883->6953 6887 3de1e8 6886->6887 6888 3dfb40 2 API calls 6887->6888 6889 3de22c 6888->6889 6889->6764 6891 3dc4cd 6890->6891 6961 3df120 WaitForSingleObject 6891->6961 6894 3dc71b CreateFileA 6896 3dc765 6894->6896 6901 3dc7d2 6894->6901 6895 3dc6d2 6897 3e18b0 ReleaseMutex 6895->6897 6898 3e18b0 ReleaseMutex 6896->6898 6899 3dc706 6897->6899 6900 3dc7a5 6898->6900 6899->6767 6900->6767 6902 3dc970 WriteFile 6901->6902 6903 3dca92 CloseHandle 6901->6903 6902->6901 6963 3e18b0 ReleaseMutex 6903->6963 6907 3d7ef7 6906->6907 6965 3ec3c0 6907->6965 6910 3d80b7 6910->6775 6911 3b5630 2 API calls 6912 3d8093 6911->6912 6912->6775 6914 3edb24 wvsprintfA 6913->6914 6916 3d253d 6914->6916 6916->6804 6918 3b567b 6917->6918 6919 3b56f1 lstrlenA 6918->6919 6920 3b56d5 lstrlenA 6918->6920 6919->6829 6920->6829 6921->6879 6924 3def3c 6922->6924 6923 3b5630 2 API calls 6925 3df056 6923->6925 6924->6923 6928 3dc1c0 6925->6928 6927 3d1ded 6927->6883 6931 3df560 6928->6931 6930 3dc1e5 6930->6927 6932 3df592 6931->6932 6933 3df599 6932->6933 6936 3b3d00 6932->6936 6933->6930 6935 3df5da 6935->6930 6937 3b3d20 6936->6937 6938 3b3d36 6937->6938 6940 3b4c80 6937->6940 6938->6935 6942 3b4cc7 6940->6942 6941 3b4fad 6950 3cc930 6941->6950 6942->6941 6943 3b4dd5 6942->6943 6948 3b4ee2 6942->6948 6949 3ed780 GetProcessHeap RtlAllocateHeap 6943->6949 6946 3b4e05 6947 3dfb40 2 API calls 6946->6947 6947->6948 6948->6938 6949->6946 6951 3cc979 GetProcessHeap HeapReAlloc 6950->6951 6952 3cc9b5 GetProcessHeap HeapAlloc 6950->6952 6951->6948 6952->6948 6954 3dbde1 6953->6954 6957 3ef790 6954->6957 6958 3ef7a4 6957->6958 6959 3dc1c0 8 API calls 6958->6959 6960 3dbdf1 6959->6960 6960->6757 6962 3dc68a 6961->6962 6962->6894 6962->6895 6964 3dcaeb 6963->6964 6964->6767 6966 3ec440 6965->6966 6966->6966 6967 3b5630 2 API calls 6966->6967 6968 3d7fc6 6967->6968 6968->6910 6968->6911 7781 3d80d0 7782 3d811e 7781->7782 7783 3b5630 2 API calls 7782->7783 7784 3d8172 7783->7784 7787 3dcfa0 7784->7787 7786 3d8184 7788 3dcfde 7787->7788 7789 3b53f0 8 API calls 7788->7789 7790 3dd060 7789->7790 7790->7786 7795 3bb8c0 7798 3dcf60 7795->7798 7799 3ee5c0 2 API calls 7798->7799 7800 3bb8cf 7799->7800 7503 3c0540 7504 3c055f 7503->7504 7507 3ebd80 7504->7507 7506 3c0587 7508 3ebdb2 7507->7508 7509 3dd850 8 API calls 7508->7509 7510 3ebe53 7509->7510 7510->7506 7801 3d53c0 7802 3d53eb 7801->7802 7803 3b5630 2 API calls 7802->7803 7804 3d5490 7803->7804 7805 3e17b0 8 API calls 7804->7805 7806 3d549c 7805->7806
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 003D1C01
                                                                                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 003D1F0E
                                                                                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 003D1F61
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 003D20AF
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 003D21B9
                                                                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 003D27C9
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemove
                                                                                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$\
                                                                                                                                                                                                                                                                              • API String ID: 274774477-3206176487
                                                                                                                                                                                                                                                                              • Opcode ID: c1911588349595549dcbd8b55d616f34615a73d36f1c4867e3d5102cb1895f43
                                                                                                                                                                                                                                                                              • Instruction ID: 906f2bb626ddc648c5e1c0b91a1cb8202a3b1827ce0852f45fc5a7e926b848ff
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1911588349595549dcbd8b55d616f34615a73d36f1c4867e3d5102cb1895f43
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3F2157590060ADBD707DF62FD586B93BBDFB98310F11885AD885A33B4EB310A64CB45

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 265 3db2b0-3db2e4 266 3db328-3db38b 265->266 267 3db2e6-3db300 265->267 270 3db38d-3db3ad 266->270 271 3db3cb 266->271 268 3db316-3db322 267->268 269 3db302-3db314 267->269 268->266 269->266 270->271 273 3db3af-3db3c9 270->273 272 3db3cd-3db435 CreateFileA 271->272 274 3db45d-3db48d GetFileTime 272->274 275 3db437-3db45c 272->275 273->272 276 3db48f-3db49b 274->276 277 3db4e9-3db538 274->277 278 3db49d-3db4c1 276->278 279 3db4c6-3db4e8 CloseHandle 276->279 280 3db55e-3db65c call 3f2480 GetFileSize 277->280 281 3db53a-3db555 277->281 278->279 285 3db67e 280->285 286 3db65e-3db67c 280->286 281->280 282 3db557 281->282 282->280 287 3db680-3db6c5 CloseHandle 285->287 286->287 288 3db6f8-3db725 287->288 289 3db6c7-3db6f7 287->289
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 003DB3EF
                                                                                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 003DB485
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003DB4C7
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003DB5BA
                                                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 003DB60F
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003DB681
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                                                                                              • Opcode ID: 04170d315460994d676c0ab45941f4e477cec68d5093336f1c3651a3cd9fdd96
                                                                                                                                                                                                                                                                              • Instruction ID: 480ab4c79dc353895870b3d452ccaffe6f2abf9ef4b25c7ea914438374975878
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04170d315460994d676c0ab45941f4e477cec68d5093336f1c3651a3cd9fdd96
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19C1F179A01206DBD703DF52FD886B87BBDFB85710F21485AE884933B4EB314960CB45

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 290 3dc4c0-3dc525 call 3f2380 293 3dc527-3dc56b 290->293 294 3dc5a6-3dc5c3 290->294 293->294 295 3dc56d-3dc5a4 293->295 296 3dc5fe-3dc621 294->296 297 3dc5c5-3dc5fc 294->297 295->294 298 3dc628-3dc6d0 call 3df120 296->298 297->298 301 3dc71b-3dc763 CreateFileA 298->301 302 3dc6d2-3dc6ef 298->302 305 3dc765-3dc7d1 call 3e18b0 301->305 306 3dc7d2-3dc7f9 301->306 303 3dc6fb-3dc71a call 3e18b0 302->303 304 3dc6f1 302->304 304->303 309 3dc7fc-3dc830 306->309 312 3dc895-3dc8df 309->312 313 3dc832-3dc893 309->313 314 3dc8e5-3dca35 call 3ed7e0 call 3f04b0 WriteFile 312->314 313->314 319 3dca8a-3dca8c 314->319 320 3dca37-3dca6a 314->320 319->309 322 3dca92-3dcae6 CloseHandle call 3e18b0 319->322 320->319 321 3dca6c-3dca88 320->321 321->319 324 3dcaeb-3dcb17 322->324
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 003DC740
                                                                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000), ref: 003DC99C
                                                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 003DCACD
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                                                                              • String ID: d*
                                                                                                                                                                                                                                                                              • API String ID: 1065093856-3078804402
                                                                                                                                                                                                                                                                              • Opcode ID: c4fa5496220778846a14df4956109b399314a6d7becb6b27e043e3f26c9f8e8e
                                                                                                                                                                                                                                                                              • Instruction ID: d727c21aebe0659c184f32a7aa276dff1e096786fbb86a1eb8f9eef2c3bf8c33
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4fa5496220778846a14df4956109b399314a6d7becb6b27e043e3f26c9f8e8e
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09F1F375900609EBD707AF62FD885B97BBDFB98311F21885AD980A33B4EB3545A0CF41

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 325 3d6890-3d68c9 326 3d68fc-3d6908 325->326 327 3d68cb-3d68da 325->327 329 3d690e-3d69d7 CreateToolhelp32Snapshot 326->329 328 3d68dc-3d68fa 327->328 327->329 328->329 330 3d69dd-3d6a6a 329->330 331 3d6dc7-3d6e14 call 3edcb0 329->331 333 3d6a6c-3d6a98 330->333 334 3d6a9a-3d6ac6 330->334 336 3d6acb-3d6b09 Process32First 333->336 334->336 337 3d6b4c-3d6b4e 336->337 338 3d6b0b-3d6b32 336->338 340 3d6d08 337->340 341 3d6b54 337->341 338->337 339 3d6b34-3d6b46 338->339 339->337 342 3d6d0a-3d6d5d 340->342 343 3d6b60-3d6b74 341->343 344 3d6d5f-3d6d83 342->344 345 3d6d97-3d6dc1 CloseHandle 342->345 346 3d6b80-3d6b92 343->346 344->345 347 3d6d85-3d6d91 344->347 345->331 346->346 348 3d6b94-3d6c01 call 3bfd10 346->348 347->345 351 3d6c07-3d6c0b 348->351 352 3d6c0d-3d6c0f 351->352 353 3d6c27-3d6c29 351->353 354 3d6c11-3d6c17 352->354 355 3d6c23-3d6c25 352->355 356 3d6c2c-3d6c2e 353->356 354->353 357 3d6c19-3d6c21 354->357 355->356 358 3d6e15-3d6e50 356->358 359 3d6c34-3d6c61 356->359 357->351 357->355 360 3d6e95-3d6eba 358->360 361 3d6e52-3d6e90 358->361 362 3d6c96-3d6d02 Process32Next 359->362 363 3d6c63-3d6c90 359->363 360->342 361->342 362->340 362->343 363->362
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 003D69A2
                                                                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 003D6AD3
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2353314856-0
                                                                                                                                                                                                                                                                              • Opcode ID: 3b1b19d66e5ed09971bb331034e329feb1b7b4ed76549e05a92660ecbd8a5737
                                                                                                                                                                                                                                                                              • Instruction ID: 06cf99e3cd4f62664d4f4cfd0fdda53593c9d0be7a5f6090a0238345459cde9a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b1b19d66e5ed09971bb331034e329feb1b7b4ed76549e05a92660ecbd8a5737
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26F1057490160AEBDB079F22FE482B83B7DFB95311F62444AC4C4923B4EB3546A8DF45

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 364 3dfb40-3dfb54 365 3dfb68-3dfbac GetProcessHeap RtlFreeHeap 364->365 366 3dfb56-3dfb62 364->366 366->365
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,N;,?,003B4EE2,00000000), ref: 003DFB6E
                                                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,003B4EE2,00000000), ref: 003DFB75
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                              • String ID: N;
                                                                                                                                                                                                                                                                              • API String ID: 3859560861-1002446643
                                                                                                                                                                                                                                                                              • Opcode ID: a5356dbb1a1504d4f18c6a4b8b766ed8ffe5c466ddb60d460f8c8141da09b722
                                                                                                                                                                                                                                                                              • Instruction ID: fab5122ad5e40cf718e70d9c458fcb12ce70dbca5c6a910eab008cd98ed6f49c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5356dbb1a1504d4f18c6a4b8b766ed8ffe5c466ddb60d460f8c8141da09b722
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AF0153210061ADBF7029FA6FE5DA747B3DFB98701F41054AE189960B4DB7081A8C726

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 367 3c0700-3c07e4 AllocateAndInitializeSid 368 3c0808-3c081c 367->368 369 3c07e6-3c0806 367->369 370 3c0822-3c0827 368->370 369->370 371 3c082d-3c0850 CheckTokenMembership 370->371 372 3c094a-3c0958 370->372 373 3c0856-3c0867 371->373 374 3c08e3-3c0940 FreeSid 371->374 375 3c08ce-3c08dd 373->375 376 3c0869-3c088c 373->376 374->372 375->374 377 3c08bc-3c08c8 376->377 378 3c088e-3c08ba 376->378 377->375 378->375
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 003C07CC
                                                                                                                                                                                                                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 003C0848
                                                                                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 003C0937
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                              • Opcode ID: 6b5979ee44a815db19a746fc0f69f2ab7e5110b80a424de6c0a91de175598a27
                                                                                                                                                                                                                                                                              • Instruction ID: 140fd835525abac9d756c0ccad090252f11f2080df11afb3818f06a71e45354a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b5979ee44a815db19a746fc0f69f2ab7e5110b80a424de6c0a91de175598a27
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF51C27580460AEBE7039FA1FD4C9BD7F7EFB98300F51889AE48062274EB304968CB55

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 379 3ed780-3ed7d9 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 003ED7C9
                                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 003ED7D0
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                              • Opcode ID: 265ac6ed33cffa48449b03abdb0ce8222c48708cc568075641db2544574fc8ea
                                                                                                                                                                                                                                                                              • Instruction ID: 2a8302585ce6b61cf41be721c5aebb069ce538caeaf7319ca90f6a95639d97ef
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 265ac6ed33cffa48449b03abdb0ce8222c48708cc568075641db2544574fc8ea
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06F01538804609EBDB02AF60F909978BB7CFB58B11F100885EC8582334EB314AA4C751

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 380 3bfd10-3bfd58 lstrlenA CharLowerBuffA
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 003BFD24
                                                                                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 003BFD2C
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                                                                                              • Opcode ID: e36b35463e16ed59857a258e7a19dbf791408fb9044d391aadcd8db99f10d61a
                                                                                                                                                                                                                                                                              • Instruction ID: 80231fe3bc507c161c2d4558bf385f8c41089a3ef4987fb3f6d28b9f07ec3294
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e36b35463e16ed59857a258e7a19dbf791408fb9044d391aadcd8db99f10d61a
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4E01A35205224EBCB02AF95FC485F93B7DFB08701B044445F94983330D7309A54CBA9

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 879 3e0fe0-3e1027 880 3e107a-3e10a9 879->880 881 3e1029-3e103b 879->881 882 3e111b 880->882 883 3e10ab-3e10eb 880->883 884 3e103d-3e1052 881->884 885 3e1054-3e1074 881->885 887 3e111d-3e1177 882->887 883->882 886 3e10ed-3e1119 883->886 884->880 885->880 886->887 889 3e117d-3e11f4 CreateServiceA 887->889 890 3e14aa-3e14d6 887->890 891 3e11fa-3e12c0 ChangeServiceConfig2A StartServiceA CloseServiceHandle 889->891 892 3e12c5-3e12ea OpenServiceA 889->892 893 3e144a-3e14a9 CloseServiceHandle 891->893 894 3e13f8 892->894 895 3e12f0-3e1301 892->895 893->890 898 3e13fa-3e1411 894->898 896 3e1338-3e13c3 StartServiceA CloseServiceHandle 895->896 897 3e1303-3e1331 895->897 896->898 899 3e13c5-3e13f6 896->899 897->896 898->893 900 3e1413-3e1444 898->900 899->898 900->893
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,00C64358,00C64358,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 003E11BF
                                                                                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 003E121F
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 003E1259
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003E1290
                                                                                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00C64358,00000010), ref: 003E12E0
                                                                                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 003E133D
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003E1368
                                                                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003E1483
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$CloseHandle$Start$ChangeConfig2CreateOpen
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 229943926-0
                                                                                                                                                                                                                                                                              • Opcode ID: d2f5415a9d335726d6215ea8645640edc0f4aeca148c0abf1925ebb54c11c6d9
                                                                                                                                                                                                                                                                              • Instruction ID: d7c95d9bf3fa6f7033ac8054f19017812cac70220bafb2a484b569c36ba869f3
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2f5415a9d335726d6215ea8645640edc0f4aeca148c0abf1925ebb54c11c6d9
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCD1057590460AEBE7079F62FD886B87FBDFB88711F11895AD580A23B4EB7044A0CB45
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                                                                              • Opcode ID: ea83c09ac6abbb72d1e303400d5a549a2f4ddb5f24d2a6592302f0d6e277b7af
                                                                                                                                                                                                                                                                              • Instruction ID: d8e2edbec75d0c2177a4a146d13a68a94a2e767603e3188380abbcaff15c3a71
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea83c09ac6abbb72d1e303400d5a549a2f4ddb5f24d2a6592302f0d6e277b7af
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8E1253590061ADBDB079F66FD586B87BBDFB99310F12859AD881A33B4EB310964CF01

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 860 3cffa0-3d0144 RegisterServiceCtrlHandlerA 861 3d0146-3d015b 860->861 862 3d0161-3d0167 860->862 861->862 863 3d016d-3d023d SetServiceStatus CreateEventA 862->863 864 3d0555-3d058e 862->864 865 3d023f-3d0245 863->865 866 3d024b-3d02cd SetServiceStatus 863->866 865->866 867 3d02d0-3d0302 WaitForSingleObject 866->867 867->867 868 3d0304-3d033b 867->868 869 3d033d-3d034f 868->869 870 3d0351-3d0376 868->870 871 3d037c-3d03b2 call 3df120 869->871 870->871 874 3d03cb-3d0405 871->874 875 3d03b4-3d03c6 871->875 877 3d0407-3d043e 874->877 878 3d0440-3d0450 874->878 876 3d0457-3d054f SetServiceStatus CloseHandle SetServiceStatus 875->876 876->864 877->876 878->876
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(00C64358,003D9E30), ref: 003D0120
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003FE98C), ref: 003D01D1
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 003D01FE
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003FE98C), ref: 003D0283
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 003D02F7
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003FE98C), ref: 003D0462
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 003D0481
                                                                                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,003FE98C), ref: 003D0537
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                                                                                              • Opcode ID: 7bc6cc4d99c283a3c5da513452b2b3f290e02b875747c64eaf8e57511c639753
                                                                                                                                                                                                                                                                              • Instruction ID: 78ceb6048a6559afbcc0b11739ee94d0202dfe45a28ed032826f71e717c86fe8
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7bc6cc4d99c283a3c5da513452b2b3f290e02b875747c64eaf8e57511c639753
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47F1BC79905219EBD7079F61FE485B93FBDFB99700F21884AD880933B4EB744A60DB11
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 003EDE87
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,000000FF), ref: 003EDEEC
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,000000FF), ref: 003EDF39
                                                                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 003EDF9E
                                                                                                                                                                                                                                                                                • Part of subcall function 003B5630: lstrlenA.KERNEL32(?,?,?,003B1050,?), ref: 003B56E7
                                                                                                                                                                                                                                                                                • Part of subcall function 003EDAC0: wvsprintfA.USER32(00000000,?,?), ref: 003EDBE2
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 003EE1C3
                                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 003EE1FD
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 003EE216
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWritelstrlenwvsprintf
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3963321075-0
                                                                                                                                                                                                                                                                              • Opcode ID: 817e811b0f97e01f26c0ac9f6cfb33471772a64bd0c1cf41c5e895d73c93471b
                                                                                                                                                                                                                                                                              • Instruction ID: 0795d93eef3c21960334d4d2d89db9911c3efb7cbc0c43aba52ccf38633e7d21
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 817e811b0f97e01f26c0ac9f6cfb33471772a64bd0c1cf41c5e895d73c93471b
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72E17775900619EBD707AF22FC487B93B7EFB99300F124956E884973B4EB7549A4CB01
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 003D9600
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3332741929-0
                                                                                                                                                                                                                                                                              • Opcode ID: 940315c70c4fe5c4117d1fcab46c9f75461551ae98882f38084c6d173f506e79
                                                                                                                                                                                                                                                                              • Instruction ID: 83157c26e08486925ad3b57274eb7a6e8f5be0da93aa81acb9c0f87179a50945
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 940315c70c4fe5c4117d1fcab46c9f75461551ae98882f38084c6d173f506e79
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C02257580161AEBD7079F62FE4C2B87B7DFB99311F22449AD880A2374EB3545A4CF01
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000001,003C1B96), ref: 003D8AAF
                                                                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 003D8AE5
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 003D8B16
                                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 003D8B33
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 003D8B70
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                                                                                              • Opcode ID: da6a6c076c6833dd85111a2e6ce51ec1a4196229f9800048cb4e2d48b280b038
                                                                                                                                                                                                                                                                              • Instruction ID: 9e199aa7143d7a8d45e6e1b90deb1b495a7a52f87c72ddaf6600c7c5ece375bf
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da6a6c076c6833dd85111a2e6ce51ec1a4196229f9800048cb4e2d48b280b038
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D318C78100324EBD3069F16ED89B793BFDFB08B12F00842AE995863B0E7789551CB15
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,003DFC72), ref: 003CFD5F
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,?,003DFC72), ref: 003CFDD0
                                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,?,003DFC72), ref: 003CFE09
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                                                                                              • String ID: ?$?
                                                                                                                                                                                                                                                                              • API String ID: 2519475695-3975468797
                                                                                                                                                                                                                                                                              • Opcode ID: 2e333517e8bcbc22da5361b14f84cc0aa97e113167153600f218acd9cb621d02
                                                                                                                                                                                                                                                                              • Instruction ID: 43db672736c4be25dff43d3cdbc0982b8dba5da940bca5165b18d0df03dfa164
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e333517e8bcbc22da5361b14f84cc0aa97e113167153600f218acd9cb621d02
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD319E75904218EBC703AF66FD494783FBDFB98321F118556E984D32B4EB340964CB56
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 003D7370
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 003D7419
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 003D742F
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                                                                                              • Opcode ID: cf7df73a01416576ff788ac4e5f4f35b8480837faec9a4634988ec912c1387e1
                                                                                                                                                                                                                                                                              • Instruction ID: f4e63781fda07d791e8e1cbaa6909242f36018e2528db441440dea51804a0fb2
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf7df73a01416576ff788ac4e5f4f35b8480837faec9a4634988ec912c1387e1
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2EA10070900619EBDB07DF92FE486BC7B7DFB84311F21885AD880A22B4FB744A64DB45
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,?,?,?,?,003B5258), ref: 003BC482
                                                                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,XR;,?,?,?,?,003B5258), ref: 003BC4CD
                                                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003BC536
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Time$System$FileUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                              • String ID: XR;
                                                                                                                                                                                                                                                                              • API String ID: 1858273683-2758308072
                                                                                                                                                                                                                                                                              • Opcode ID: c3c880231a166dd64a7ab68daa61325d76a1788e722be5508914c3a131de1b65
                                                                                                                                                                                                                                                                              • Instruction ID: a113d3e06f7d494a2aba33062ab07b72e7f9c3273a63b1d8c1b916a215fd7ebf
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3c880231a166dd64a7ab68daa61325d76a1788e722be5508914c3a131de1b65
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A141B23590060ADFE703DFA6FE485B93B7EFB84714F11859AD585923B8EB348921CB05
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 003DB986
                                                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 003DBAA4
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 003DBC19
                                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 003DBD24
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                                                                                              • Opcode ID: a5a6d9e5ed6788f93c8b4fd85fa1bbef4450a691c3717a008409d2db5ef0247b
                                                                                                                                                                                                                                                                              • Instruction ID: 98428ed06516a5cb90c39fbccd5b71567e601f45ac13ce849801c2e9fe991239
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5a6d9e5ed6788f93c8b4fd85fa1bbef4450a691c3717a008409d2db5ef0247b
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7D11175900615EBE707EF62FE487B97BBDFB88311F114856D580923B4EB744AA0CB41
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                                • Part of subcall function 003EABB0: CloseHandle.KERNEL32(00000000,00000000,00000001,00000000), ref: 003EABFF
                                                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 003F0099
                                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00015F90), ref: 003F031A
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameSleep
                                                                                                                                                                                                                                                                              • String ID: Hbu
                                                                                                                                                                                                                                                                              • API String ID: 420089116-125748917
                                                                                                                                                                                                                                                                              • Opcode ID: b500e4a62a017ef7ad37e3cac7053d0d58bf9630b6fcfb7ce7b138d54a59d19a
                                                                                                                                                                                                                                                                              • Instruction ID: a4d3f8b91b41a6995fd7ed2de3a26fc99160d26b72bcb4ab03a7099899060ac5
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b500e4a62a017ef7ad37e3cac7053d0d58bf9630b6fcfb7ce7b138d54a59d19a
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3127675900615EBD307DF22FD896B93BBDFB98710F12855AE880972B0EB744A60CF42
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?), ref: 003CC9A4
                                                                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 003CC9AB
                                                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,00000000,?), ref: 003CC9C5
                                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 003CC9CC
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000014.00000002.3731589209.00000000003B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 003B0000, based on PE: true
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731448935.00000000003B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731745311.00000000003F3000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731812100.00000000003FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              • Associated: 00000014.00000002.3731887678.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_20_2_3b0000_ktwsjztevxgl.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                                                                                              • Opcode ID: 2d3e7afa7110197d3020e1cfa07278bb73b22004e92ba2a23f2afa6e458bce43
                                                                                                                                                                                                                                                                              • Instruction ID: 95c1e2445a93a991486ccab3aef7cd2b42be8d94ab6286f80986b8346c1c8959
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d3e7afa7110197d3020e1cfa07278bb73b22004e92ba2a23f2afa6e458bce43
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5112A74905209FBDB01DFA2EA486BD7BBCFF48312F00845AED4987370EA318A50DB52