Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
8CO4P3HwDt.exe

Overview

General Information

Sample name:8CO4P3HwDt.exe
renamed because original name is a hash value
Original sample name:a45535760b1cab75d55825736dcdec6e9cc7d3521247731af0e4010b3c9b005b.exe
Analysis ID:1551213
MD5:c3c8df0d6043078abdf157a68d37eb96
SHA1:4ef0b88e12b3770fbaa6e5683b15b51c130f38ad
SHA256:a45535760b1cab75d55825736dcdec6e9cc7d3521247731af0e4010b3c9b005b
Tags:exeuser-adrian__luca
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 8CO4P3HwDt.exe (PID: 6916 cmdline: "C:\Users\user\Desktop\8CO4P3HwDt.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
    • uzqv383gxrrqx7oiosyki.exe (PID: 6972 cmdline: "C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
      • usncdvbjyrwr.exe (PID: 7072 cmdline: "C:\oblimpyrbviueg\usncdvbjyrwr.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
  • usncdvbjyrwr.exe (PID: 6988 cmdline: C:\oblimpyrbviueg\usncdvbjyrwr.exe MD5: C3C8DF0D6043078ABDF157A68D37EB96)
    • hrzceasx.exe (PID: 7048 cmdline: uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
      • usncdvbjyrwr.exe (PID: 4064 cmdline: "c:\oblimpyrbviueg\usncdvbjyrwr.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
        • hrzceasx.exe (PID: 5040 cmdline: uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe" MD5: C3C8DF0D6043078ABDF157A68D37EB96)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:50:45.143921+010020229301A Network Trojan was detected20.12.23.50443192.168.2.1249717TCP
2024-11-07T15:51:24.425231+010020229301A Network Trojan was detected20.12.23.50443192.168.2.1249726TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:50:38.470948+010020181411A Network Trojan was detected54.244.188.17780192.168.2.1249713TCP
2024-11-07T15:50:42.469182+010020181411A Network Trojan was detected18.143.155.6380192.168.2.1249715TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:50:38.470948+010020377711A Network Trojan was detected54.244.188.17780192.168.2.1249713TCP
2024-11-07T15:50:42.469182+010020377711A Network Trojan was detected18.143.155.6380192.168.2.1249715TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:50:32.391304+010020183161A Network Trojan was detected1.1.1.153192.168.2.1261040UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:50:43.090729+010028115421A Network Trojan was detected1.1.1.153192.168.2.1252795UDP
2024-11-07T15:50:43.761660+010028115421A Network Trojan was detected1.1.1.153192.168.2.1254810UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:50:35.597709+010028155681A Network Trojan was detected192.168.2.124971218.143.155.6380TCP
2024-11-07T15:52:09.305733+010028155681A Network Trojan was detected192.168.2.1249728199.59.243.22780TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:50:35.597709+010028206801Malware Command and Control Activity Detected192.168.2.124971218.143.155.6380TCP
2024-11-07T15:52:09.305733+010028206801Malware Command and Control Activity Detected192.168.2.1249728199.59.243.22780TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 8CO4P3HwDt.exeAvira: detected
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\oblimpyrbviueg\hrzceasx.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeAvira: detection malicious, Label: TR/Nivdort.Gen2
Source: C:\oblimpyrbviueg\hrzceasx.exeReversingLabs: Detection: 89%
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeReversingLabs: Detection: 89%
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeReversingLabs: Detection: 89%
Source: 8CO4P3HwDt.exeReversingLabs: Detection: 89%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeJoe Sandbox ML: detected
Source: C:\oblimpyrbviueg\hrzceasx.exeJoe Sandbox ML: detected
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeJoe Sandbox ML: detected
Source: 8CO4P3HwDt.exeJoe Sandbox ML: detected
Source: 8CO4P3HwDt.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 8CO4P3HwDt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008BA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_008BA780
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: 2_2_0034A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_0034A780
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_00DAA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00DAA780
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_0039A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_0039A780
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00B6A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00B6A780

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.12:49712 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.12:49728 -> 199.59.243.227:80
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glasspeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadernothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreepeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavennothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwarddaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 170
Source: global trafficDNS traffic detected: number of DNS queries: 170
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: Joe Sandbox ViewIP Address: 18.143.155.63 18.143.155.63
Source: Joe Sandbox ViewIP Address: 85.214.228.140 85.214.228.140
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.12:61040
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.12:49712 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.12:52795
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.12:49715
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.12:49715
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.12:49713
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.12:49713
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.12:54810
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.12:49728 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.12:49726
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.12:49717
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008EF820 socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,recv,closesocket,0_2_008EF820
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenstream.net
Source: global trafficDNS traffic detected: DNS query: leadernothing.net
Source: global trafficDNS traffic detected: DNS query: heavennothing.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: global trafficDNS traffic detected: DNS query: leaderbusiness.net
Source: global trafficDNS traffic detected: DNS query: heavenbusiness.net
Source: global trafficDNS traffic detected: DNS query: leaderappear.net
Source: global trafficDNS traffic detected: DNS query: heavenappear.net
Source: global trafficDNS traffic detected: DNS query: heavymanner.net
Source: global trafficDNS traffic detected: DNS query: gentlemanner.net
Source: global trafficDNS traffic detected: DNS query: heavyanother.net
Source: global trafficDNS traffic detected: DNS query: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: heavybusiness.net
Source: global trafficDNS traffic detected: DNS query: gentlebusiness.net
Source: global trafficDNS traffic detected: DNS query: heavyappear.net
Source: global trafficDNS traffic detected: DNS query: gentleappear.net
Source: global trafficDNS traffic detected: DNS query: variousmanner.net
Source: global trafficDNS traffic detected: DNS query: returnmanner.net
Source: global trafficDNS traffic detected: DNS query: variousanother.net
Source: global trafficDNS traffic detected: DNS query: returnanother.net
Source: global trafficDNS traffic detected: DNS query: variousbusiness.net
Source: global trafficDNS traffic detected: DNS query: returnbusiness.net
Source: global trafficDNS traffic detected: DNS query: variousappear.net
Source: global trafficDNS traffic detected: DNS query: returnappear.net
Source: global trafficDNS traffic detected: DNS query: degreeinstead.net
Source: global trafficDNS traffic detected: DNS query: forwardinstead.net
Source: global trafficDNS traffic detected: DNS query: degreeexplain.net
Source: global trafficDNS traffic detected: DNS query: forwardexplain.net
Source: global trafficDNS traffic detected: DNS query: degreebright.net
Source: global trafficDNS traffic detected: DNS query: forwardbright.net
Source: global trafficDNS traffic detected: DNS query: degreeinside.net
Source: global trafficDNS traffic detected: DNS query: forwardinside.net
Source: global trafficDNS traffic detected: DNS query: answerinstead.net
Source: global trafficDNS traffic detected: DNS query: glassinstead.net
Source: global trafficDNS traffic detected: DNS query: answerexplain.net
Source: global trafficDNS traffic detected: DNS query: glassexplain.net
Source: global trafficDNS traffic detected: DNS query: answerbright.net
Source: usncdvbjyrwr.exe, 00000003.00000002.3139289965.00000000011BD000.00000004.00000020.00020000.00000000.sdmp, usncdvbjyrwr.exe, 00000009.00000002.3575220568.00000000009F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile created: C:\Windows\oblimpyrbviueg\Jump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeFile created: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile deleted: C:\Windows\oblimpyrbviueg\vqipymk4juJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008CACF00_2_008CACF0
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: 2_2_0035ACF02_2_0035ACF0
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: 2_2_003610DA2_2_003610DA
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_00DBACF03_2_00DBACF0
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_003AACF04_2_003AACF0
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_003B10CC4_2_003B10CC
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00B7ACF010_2_00B7ACF0
Source: 8CO4P3HwDt.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal96.troj.evad.winEXE@12/5@213/4
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_008B2250
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_00342250
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,3_2_00DA2250
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00392250
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_00B62250
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008D4C00 CreateToolhelp32Snapshot,Process32First,CreateToolhelp32Snapshot,Module32First,CloseHandle,Process32Next,CloseHandle,0_2_008D4C00
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008BAD00 StartServiceCtrlDispatcherA,0_2_008BAD00
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008BAD00 StartServiceCtrlDispatcherA,0_2_008BAD00
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: 2_2_0034AD00 StartServiceCtrlDispatcherA,2_2_0034AD00
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_00DAAD00 StartServiceCtrlDispatcherA,3_2_00DAAD00
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_0039AD00 StartServiceCtrlDispatcherA,4_2_0039AD00
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00B6AD00 StartServiceCtrlDispatcherA,10_2_00B6AD00
Source: C:\oblimpyrbviueg\hrzceasx.exeMutant created: NULL
Source: 8CO4P3HwDt.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 8CO4P3HwDt.exeReversingLabs: Detection: 89%
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile read: C:\Users\user\Desktop\8CO4P3HwDt.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\8CO4P3HwDt.exe "C:\Users\user\Desktop\8CO4P3HwDt.exe"
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeProcess created: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe "C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe"
Source: unknownProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe C:\oblimpyrbviueg\usncdvbjyrwr.exe
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess created: C:\oblimpyrbviueg\hrzceasx.exe uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "C:\oblimpyrbviueg\usncdvbjyrwr.exe"
Source: C:\oblimpyrbviueg\hrzceasx.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess created: C:\oblimpyrbviueg\hrzceasx.exe uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeProcess created: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe "C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe"Jump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "C:\oblimpyrbviueg\usncdvbjyrwr.exe"Jump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess created: C:\oblimpyrbviueg\hrzceasx.exe uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeProcess created: C:\oblimpyrbviueg\usncdvbjyrwr.exe "c:\oblimpyrbviueg\usncdvbjyrwr.exe"Jump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess created: C:\oblimpyrbviueg\hrzceasx.exe uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"Jump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeSection loaded: wintypes.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeSection loaded: apphelp.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeSection loaded: sspicli.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeSection loaded: userenv.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeSection loaded: profapi.dllJump to behavior
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: apphelp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: sspicli.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: profapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: mswsock.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: napinsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: wshbth.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: winrnr.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeSection loaded: apphelp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: sspicli.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: profapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: mswsock.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: napinsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: wshbth.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: winrnr.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeSection loaded: fwpuclnt.dllJump to behavior
Source: 8CO4P3HwDt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008DC35F GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_008DC35F
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008F1C80 push eax; ret 0_2_008F1C94
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008F1C80 push eax; ret 0_2_008F1CBC
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008CD86B push 0B008FD0h; ret 0_2_008CD870
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: 2_2_00381C80 push eax; ret 2_2_00381C94
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: 2_2_00381C80 push eax; ret 2_2_00381CBC
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_00DE1C80 push eax; ret 3_2_00DE1C94
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_00DE1C80 push eax; ret 3_2_00DE1CBC
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_003AD86B push 0B003DD0h; ret 4_2_003AD870
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_003D1C80 push eax; ret 4_2_003D1C94
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_003D1C80 push eax; ret 4_2_003D1CBC
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00BA1C80 push eax; ret 10_2_00BA1C94
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00BA1C80 push eax; ret 10_2_00BA1CBC
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00B7D86B push 0B00BAD0h; ret 10_2_00B7D870
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeFile created: C:\oblimpyrbviueg\hrzceasx.exeJump to dropped file
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeFile created: C:\oblimpyrbviueg\usncdvbjyrwr.exeJump to dropped file
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeFile created: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeJump to dropped file
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008BAD00 StartServiceCtrlDispatcherA,0_2_008BAD00
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008DC35F GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_008DC35F
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,0_2_008D2500
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,2_2_00362500
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,3_2_00DC2500
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,4_2_003B2500
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,10_2_00B82500
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,2_2_00343770
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,RtlAllocateHeap,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,3_2_00DA3770
Source: C:\oblimpyrbviueg\hrzceasx.exeWindow / User API: threadDelayed 656Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeWindow / User API: threadDelayed 1217Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_2-11847
Source: C:\oblimpyrbviueg\hrzceasx.exeEvasive API call chain: GetSystemTime,DecisionNodes
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-9971
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_3-10139
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exe TID: 7056Thread sleep time: -37774s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 7052Thread sleep count: 656 > 30Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 7052Thread sleep time: -656000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 7052Thread sleep count: 1217 > 30Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 7052Thread sleep time: -1217000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exe TID: 4132Thread sleep count: 325 > 30Jump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exe TID: 4132Thread sleep time: -16250000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exe TID: 4132Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 5776Thread sleep count: 40 > 30Jump to behavior
Source: C:\oblimpyrbviueg\hrzceasx.exe TID: 5776Thread sleep time: -40000s >= -30000sJump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeLast function: Thread delayed
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeLast function: Thread delayed
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeLast function: Thread delayed
Source: C:\oblimpyrbviueg\hrzceasx.exeLast function: Thread delayed
Source: C:\oblimpyrbviueg\hrzceasx.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008BA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_008BA780
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeCode function: 2_2_0034A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_0034A780
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeCode function: 3_2_00DAA780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00DAA780
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 4_2_0039A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_0039A780
Source: C:\oblimpyrbviueg\hrzceasx.exeCode function: 10_2_00B6A780 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00B6A780
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeThread delayed: delay time: 50000Jump to behavior
Source: usncdvbjyrwr.exe, 00000009.00000002.3575220568.00000000009F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllN
Source: uzqv383gxrrqx7oiosyki.exe, 00000002.00000002.2372023037.000000000150E000.00000004.00000020.00020000.00000000.sdmp, usncdvbjyrwr.exe, 00000003.00000002.3139289965.000000000118A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeAPI call chain: ExitProcess graph end nodegraph_0-9932
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeAPI call chain: ExitProcess graph end nodegraph_2-11836
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeAPI call chain: ExitProcess graph end nodegraph_3-10076
Source: C:\oblimpyrbviueg\hrzceasx.exeAPI call chain: ExitProcess graph end node
Source: C:\oblimpyrbviueg\hrzceasx.exeAPI call chain: ExitProcess graph end node
Source: C:\oblimpyrbviueg\hrzceasx.exeAPI call chain: ExitProcess graph end node
Source: C:\oblimpyrbviueg\hrzceasx.exeAPI call chain: ExitProcess graph end node
Source: C:\oblimpyrbviueg\usncdvbjyrwr.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008DC35F GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,GetCommandLineA,Sleep,0_2_008DC35F
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008E5570 GetProcessHeap,RtlAllocateHeap,0_2_008E5570
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008E7710 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_008E7710
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008E68B0 GetSystemTime,GetTickCount,0_2_008E68B0
Source: C:\Users\user\Desktop\8CO4P3HwDt.exeCode function: 0_2_008C15A0 GetVersionExA,CreateDirectoryA,DeleteFileA,RemoveDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,GetTempPathA,CreateDirectoryA,GetTempPathA,SetFileAttributesA,0_2_008C15A0
Source: C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Service Execution
4
Windows Service
4
Windows Service
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow4
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551213 Sample: 8CO4P3HwDt.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 96 34 variousinstead.net 2->34 36 variousbright.net 2->36 38 169 other IPs or domains 2->38 52 Suricata IDS alerts for network traffic 2->52 54 Antivirus / Scanner detection for submitted sample 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 3 other signatures 2->58 9 usncdvbjyrwr.exe 10 2->9         started        14 8CO4P3HwDt.exe 6 2->14         started        signatures3 process4 dnsIp5 40 degreedaughter.net 85.214.228.140, 49719, 80 STRATOSTRATOAGDE Germany 9->40 42 7450.bodis.com 199.59.243.227, 49711, 49714, 49728 BODIS-NJUS United States 9->42 44 2 other IPs or domains 9->44 30 C:\oblimpyrbviueg\hrzceasx.exe, PE32 9->30 dropped 60 Antivirus detection for dropped file 9->60 62 Multi AV Scanner detection for dropped file 9->62 64 Machine Learning detection for dropped file 9->64 16 hrzceasx.exe 4 9->16         started        32 C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe, PE32 14->32 dropped 19 uzqv383gxrrqx7oiosyki.exe 10 14->19         started        file6 signatures7 process8 file9 22 usncdvbjyrwr.exe 8 16->22         started        28 C:\oblimpyrbviueg\usncdvbjyrwr.exe, PE32 19->28 dropped 46 Antivirus detection for dropped file 19->46 48 Multi AV Scanner detection for dropped file 19->48 50 Machine Learning detection for dropped file 19->50 24 usncdvbjyrwr.exe 4 19->24         started        signatures10 process11 process12 26 hrzceasx.exe 4 22->26         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
8CO4P3HwDt.exe89%ReversingLabsWin32.Adware.Multiverze
8CO4P3HwDt.exe100%AviraTR/Nivdort.Gen2
8CO4P3HwDt.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\oblimpyrbviueg\usncdvbjyrwr.exe100%AviraTR/Nivdort.Gen2
C:\oblimpyrbviueg\hrzceasx.exe100%AviraTR/Nivdort.Gen2
C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe100%AviraTR/Nivdort.Gen2
C:\oblimpyrbviueg\usncdvbjyrwr.exe100%Joe Sandbox ML
C:\oblimpyrbviueg\hrzceasx.exe100%Joe Sandbox ML
C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe100%Joe Sandbox ML
C:\oblimpyrbviueg\hrzceasx.exe89%ReversingLabsWin32.Adware.Multiverze
C:\oblimpyrbviueg\usncdvbjyrwr.exe89%ReversingLabsWin32.Adware.Multiverze
C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe89%ReversingLabsWin32.Adware.Multiverze
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
degreedaughter.net
85.214.228.140
truefalse
    high
    7450.bodis.com
    199.59.243.227
    truefalse
      high
      gentleanother.net
      54.244.188.177
      truefalse
        high
        returnbottle.net
        18.143.155.63
        truefalse
          high
          pleasantinstead.net
          18.143.155.63
          truefalse
            high
            forwardpeople.net
            unknown
            unknowntrue
              unknown
              degreeanother.net
              unknown
              unknownfalse
                high
                degreeexplain.net
                unknown
                unknowntrue
                  unknown
                  heaveninside.net
                  unknown
                  unknowntrue
                    unknown
                    answerappear.net
                    unknown
                    unknownfalse
                      high
                      heavybusiness.net
                      unknown
                      unknowntrue
                        unknown
                        pleasantinside.net
                        unknown
                        unknowntrue
                          unknown
                          requirebusiness.net
                          unknown
                          unknownfalse
                            high
                            forwardinside.net
                            unknown
                            unknowntrue
                              unknown
                              glassmanner.net
                              unknown
                              unknownfalse
                                high
                                answerexplain.net
                                unknown
                                unknowntrue
                                  unknown
                                  orderinside.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    variousappear.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      returnbright.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        difficultanother.net
                                        unknown
                                        unknownfalse
                                          high
                                          heavyinside.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            forwardready.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              glassdaughter.net
                                              unknown
                                              unknowntrue
                                                unknown
                                                necessarymanner.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  leadernothing.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    answeranother.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      leadermanner.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        heavybottle.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          heavenbright.net
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            heavydivide.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              degreebrown.net
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                gentleinstead.net
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  glassanother.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    heavenanother.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      difficultmanner.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        glassexplain.net
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          requireinside.net
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            heavenexplain.net
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              forwardbusiness.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                difficultexplain.net
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  gentleappear.net
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    pleasantbright.net
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      returnexplain.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        gentlemanner.net
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          answerdaughter.net
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            heardinside.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              requiremanner.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                gentleexplain.net
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  glassappear.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    necessaryanother.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      glassinside.net
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        difficultbright.net
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          glasspeople.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            requireinstead.net
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              necessaryinside.net
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                returndivide.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  heardinstead.net
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    variousbright.net
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      degreebusiness.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        answerbusiness.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          heavenbusiness.net
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            gentledivide.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              variousinstead.net
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                gentlestream.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  pleasantmanner.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    necessaryappear.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      pleasantbusiness.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        heardbright.net
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          heavenbottle.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            heavynothing.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              gentlebusiness.net
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                ordermanner.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  leaderbottle.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    pleasantanother.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      heavyanother.net
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        degreeinstead.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          degreepeople.net
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            answerready.net
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              difficultbrown.net
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                answerbright.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  heavennothing.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    returninside.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      forwardbright.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        difficultinside.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          heavybright.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            leaderanother.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              returninstead.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                difficultinstead.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  heavenappear.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    answerinside.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      degreebright.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        forwardbrown.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          heavyinstead.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            gentleinside.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              heardexplain.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                heavyappear.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  answerpeople.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    pleasantexplain.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      requireexplain.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        orderappear.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.google.comusncdvbjyrwr.exe, 00000003.00000002.3139289965.00000000011BD000.00000004.00000020.00020000.00000000.sdmp, usncdvbjyrwr.exe, 00000009.00000002.3575220568.00000000009F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            18.143.155.63
                                                                                                                                                                                                            returnbottle.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            85.214.228.140
                                                                                                                                                                                                            degreedaughter.netGermany
                                                                                                                                                                                                            6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                            199.59.243.227
                                                                                                                                                                                                            7450.bodis.comUnited States
                                                                                                                                                                                                            395082BODIS-NJUSfalse
                                                                                                                                                                                                            54.244.188.177
                                                                                                                                                                                                            gentleanother.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1551213
                                                                                                                                                                                                            Start date and time:2024-11-07 15:49:29 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 6m 14s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:11
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:8CO4P3HwDt.exe
                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                            Original Sample Name:a45535760b1cab75d55825736dcdec6e9cc7d3521247731af0e4010b3c9b005b.exe
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal96.troj.evad.winEXE@12/5@213/4
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 81%
                                                                                                                                                                                                            • Number of executed functions: 43
                                                                                                                                                                                                            • Number of non-executed functions: 32
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                            • VT rate limit hit for: 8CO4P3HwDt.exe
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            09:51:02API Interceptor1851x Sleep call for process: hrzceasx.exe modified
                                                                                                                                                                                                            09:51:49API Interceptor381x Sleep call for process: usncdvbjyrwr.exe modified
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            18.143.155.63nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            85.214.228.140nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                            • dlynankz.biz/mfjpaqkdwglsvxqo
                                                                                                                                                                                                            E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                            • dlynankz.biz/rgkgvuyxljjatio
                                                                                                                                                                                                            Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                            • dlynankz.biz/pio
                                                                                                                                                                                                            AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • dlynankz.biz/og
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            gentleanother.netnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            returnbottle.netnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            degreedaughter.netnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            7450.bodis.comnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            AMAZON-02USm8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            ch89yHIa99.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.111
                                                                                                                                                                                                            ub7ZX9i3k6.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.86
                                                                                                                                                                                                            uupEsxBhAI.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.78
                                                                                                                                                                                                            STRATOSTRATOAGDEnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            http://googe.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.62.112
                                                                                                                                                                                                            debug.dbg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 85.215.233.6
                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 81.169.145.95
                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BODIS-NJUSnnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            Wc7HGBGZfE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            AMAZON-02USm8P4HaY7dU.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.226.186.214
                                                                                                                                                                                                            nnzZhhVIqM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            66HKNPT1fl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            ch89yHIa99.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.111
                                                                                                                                                                                                            ub7ZX9i3k6.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.86
                                                                                                                                                                                                            uupEsxBhAI.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.78
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\8CO4P3HwDt.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                            Entropy (8bit):2.94770277922009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:EDGCf3:EL3
                                                                                                                                                                                                            MD5:46E5BCD6997E903847E4E88C16E5855E
                                                                                                                                                                                                            SHA1:378A9B0E6F3DA4C35C7711198509623232FF3BBF
                                                                                                                                                                                                            SHA-256:C7BB3FCAEF237E69116176515D297C58563485A620A8D12405ADE6D0B42F2EBB
                                                                                                                                                                                                            SHA-512:B79BA76D152EA659E77249942406F0618904EE10BF3AE3B1321ACE85EA70E45F67C37C22308BFAD3F8E74E197F7E8CD7790C9583204B6EE7998016A2DA38D249
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..&c..hh.
                                                                                                                                                                                                            Process:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):362496
                                                                                                                                                                                                            Entropy (8bit):6.788547539713091
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:UsuM2SxOxXDp5YPIgX5ZzPQ4Hv1/NptKicU77pWmUFnaKaX4xHfG1rnvv28T1dcB:LuMrQ9p5YPXLzVHvxjtKP29cIzifyrnu
                                                                                                                                                                                                            MD5:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            SHA1:4EF0B88E12B3770FBAA6E5683B15B51C130F38AD
                                                                                                                                                                                                            SHA-256:A45535760B1CAB75D55825736DCDEC6E9CC7D3521247731AF0E4010B3C9B005B
                                                                                                                                                                                                            SHA-512:A3E80BFC92D0959D5037385967EBCC3DB5022E075B0B86323FC23171B9B5123D49014E24CB6E2F6A7E2DAC145633B794D637BD22AA2F48EF3255A7E662050946
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O..O..O..4..O..N...O.B...O..@..O.B...O.Rich..O.........................PE..L....!zV............................0........ ....@.......................................@.....................................P.................................................................................... ...............................text............................... ..`.rdata....... ......................@..@.data...|...........................@....reloc..(...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):362496
                                                                                                                                                                                                            Entropy (8bit):6.788547539713091
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:UsuM2SxOxXDp5YPIgX5ZzPQ4Hv1/NptKicU77pWmUFnaKaX4xHfG1rnvv28T1dcB:LuMrQ9p5YPXLzVHvxjtKP29cIzifyrnu
                                                                                                                                                                                                            MD5:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            SHA1:4EF0B88E12B3770FBAA6E5683B15B51C130F38AD
                                                                                                                                                                                                            SHA-256:A45535760B1CAB75D55825736DCDEC6E9CC7D3521247731AF0E4010B3C9B005B
                                                                                                                                                                                                            SHA-512:A3E80BFC92D0959D5037385967EBCC3DB5022E075B0B86323FC23171B9B5123D49014E24CB6E2F6A7E2DAC145633B794D637BD22AA2F48EF3255A7E662050946
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O..O..O..4..O..N...O.B...O..@..O.B...O.Rich..O.........................PE..L....!zV............................0........ ....@.......................................@.....................................P.................................................................................... ...............................text............................... ..`.rdata....... ......................@..@.data...|...........................@....reloc..(...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\8CO4P3HwDt.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):362496
                                                                                                                                                                                                            Entropy (8bit):6.788547539713091
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:UsuM2SxOxXDp5YPIgX5ZzPQ4Hv1/NptKicU77pWmUFnaKaX4xHfG1rnvv28T1dcB:LuMrQ9p5YPXLzVHvxjtKP29cIzifyrnu
                                                                                                                                                                                                            MD5:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            SHA1:4EF0B88E12B3770FBAA6E5683B15B51C130F38AD
                                                                                                                                                                                                            SHA-256:A45535760B1CAB75D55825736DCDEC6E9CC7D3521247731AF0E4010B3C9B005B
                                                                                                                                                                                                            SHA-512:A3E80BFC92D0959D5037385967EBCC3DB5022E075B0B86323FC23171B9B5123D49014E24CB6E2F6A7E2DAC145633B794D637BD22AA2F48EF3255A7E662050946
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O..O..O..4..O..N...O.B...O..@..O.B...O.Rich..O.........................PE..L....!zV............................0........ ....@.......................................@.....................................P.................................................................................... ...............................text............................... ..`.rdata....... ......................@..@.data...|...........................@....reloc..(...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\8CO4P3HwDt.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                            Entropy (8bit):2.94770277922009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:EDGCf3:EL3
                                                                                                                                                                                                            MD5:46E5BCD6997E903847E4E88C16E5855E
                                                                                                                                                                                                            SHA1:378A9B0E6F3DA4C35C7711198509623232FF3BBF
                                                                                                                                                                                                            SHA-256:C7BB3FCAEF237E69116176515D297C58563485A620A8D12405ADE6D0B42F2EBB
                                                                                                                                                                                                            SHA-512:B79BA76D152EA659E77249942406F0618904EE10BF3AE3B1321ACE85EA70E45F67C37C22308BFAD3F8E74E197F7E8CD7790C9583204B6EE7998016A2DA38D249
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..&c..hh.
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):6.788547539713091
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:8CO4P3HwDt.exe
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5:c3c8df0d6043078abdf157a68d37eb96
                                                                                                                                                                                                            SHA1:4ef0b88e12b3770fbaa6e5683b15b51c130f38ad
                                                                                                                                                                                                            SHA256:a45535760b1cab75d55825736dcdec6e9cc7d3521247731af0e4010b3c9b005b
                                                                                                                                                                                                            SHA512:a3e80bfc92d0959d5037385967ebcc3db5022e075b0b86323fc23171b9b5123d49014e24cb6e2f6a7e2dac145633b794d637bd22aa2f48ef3255a7e662050946
                                                                                                                                                                                                            SSDEEP:6144:UsuM2SxOxXDp5YPIgX5ZzPQ4Hv1/NptKicU77pWmUFnaKaX4xHfG1rnvv28T1dcB:LuMrQ9p5YPXLzVHvxjtKP29cIzifyrnu
                                                                                                                                                                                                            TLSH:0D74E5FEDD8281EEDC42A0B8857B2773E3AD205477A861DB6180379464B99F4D93730B
                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q!...O...O...O...4...O...N...O..B....O...@...O..B....O.Rich..O.........................PE..L....!zV...........................
                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                            Entrypoint:0x439d30
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x567A21DA [Wed Dec 23 04:23:54 2015 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                            Import Hash:7a1c04e3869a3f036d363cbe0174fe1a
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            movzx eax, word ptr [0044D468h]
                                                                                                                                                                                                            sub esp, 08h
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            sub eax, 68644053h
                                                                                                                                                                                                            push edi
                                                                                                                                                                                                            mov word ptr [0044D468h], ax
                                                                                                                                                                                                            call 00007F2945A1EB76h
                                                                                                                                                                                                            mov esi, 00000001h
                                                                                                                                                                                                            add word ptr [0044D090h], si
                                                                                                                                                                                                            mov cx, word ptr [0044D35Ch]
                                                                                                                                                                                                            mov dx, word ptr [0044D090h]
                                                                                                                                                                                                            add word ptr [0044D35Ch], si
                                                                                                                                                                                                            movsx eax, cx
                                                                                                                                                                                                            movsx ecx, dx
                                                                                                                                                                                                            add eax, BB104443h
                                                                                                                                                                                                            cmp eax, ecx
                                                                                                                                                                                                            jle 00007F2945A20B74h
                                                                                                                                                                                                            fld qword ptr [0044D118h]
                                                                                                                                                                                                            fadd qword ptr [0044BC98h]
                                                                                                                                                                                                            fstp qword ptr [0044D118h]
                                                                                                                                                                                                            call 00007F2945A0ABFFh
                                                                                                                                                                                                            fld dword ptr [0044D470h]
                                                                                                                                                                                                            fld1
                                                                                                                                                                                                            fsub st(1), st(0)
                                                                                                                                                                                                            fxch st(0), st(1)
                                                                                                                                                                                                            fstp dword ptr [0044D470h]
                                                                                                                                                                                                            mov edx, dword ptr [0044D4BCh]
                                                                                                                                                                                                            mov dword ptr [ebp-04h], edx
                                                                                                                                                                                                            fild dword ptr [ebp-04h]
                                                                                                                                                                                                            fld dword ptr [0044D470h]
                                                                                                                                                                                                            fadd qword ptr [0044BC90h]
                                                                                                                                                                                                            fsubp st(1), st(0)
                                                                                                                                                                                                            fcomp qword ptr [0044BC88h]
                                                                                                                                                                                                            fstsw
                                                                                                                                                                                                            test ah, 00000044h
                                                                                                                                                                                                            jp 00007F2945A20BC3h
                                                                                                                                                                                                            mov ax, word ptr [0044D0D0h]
                                                                                                                                                                                                            movsx ecx, ax
                                                                                                                                                                                                            sub ecx, 755D6C2Bh
                                                                                                                                                                                                            mov dword ptr [ebp-04h], ecx
                                                                                                                                                                                                            fild dword ptr [ebp-04h]
                                                                                                                                                                                                            fld dword ptr [0044D4E0h]
                                                                                                                                                                                                            fadd qword ptr [0044BC80h]
                                                                                                                                                                                                            fucompp
                                                                                                                                                                                                            fstsw
                                                                                                                                                                                                            fadd dword ptr [0000D4E0h]
                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                            • [ASM] VS2003 (.NET) build 3077
                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x4bca00x50.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4f0000xc884.reloc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x420000x11c.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x40ffa0x410005a9a8d96b5f64734f57e7b2baaa57c62False0.5254845252403846data6.3165136802931405IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x420000xa2a60xa4004d907b36f74b44746b114cc40fdbae71False0.7407583841463414data6.482155544995024IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x4d0000x107c0x60073290f6375722a8ce1cd1240da1c5b65False0.8548177083333334data6.29086260359177IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .reloc0x4f0000xc9280xca00dbb909cb46c8431f801e8c1f33f54a36False0.6598275061881188data6.835926954483472IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            GDI32.dllSetTextJustification, GetMetaRgn, GetPixelFormat, GetFontUnicodeRanges, SetPixel, GetDCPenColor, GetGraphicsMode, SetTextColor, GetMapMode
                                                                                                                                                                                                            USER32.dllwvsprintfA, GetDlgItem, GetMenuCheckMarkDimensions, DrawTextA, GetMenuItemCount, GetWindowLongA, IsWindowUnicode, EnableWindow, SetFocus, GetMenu, SetDlgItemTextA, IsWindowEnabled, LoadIconA, GetScrollPos, PostMessageA, SetWindowTextA, GetMenuContextHelpId, EndDialog, CheckDlgButton, GetInputState, BeginPaint, GetForegroundWindow, MoveWindow, GetCursor, GetKeyboardType, RemovePropA, GetPropA, GetDialogBaseUnits, CharLowerBuffA, CallWindowProcA
                                                                                                                                                                                                            KERNEL32.dllGetModuleHandleA, CloseHandle, CreateFileA, WriteFile, GetFileSize, HeapReAlloc, FlushFileBuffers, LoadResource, GetFileTime, GetCurrentThreadId, GlobalFlags, GetCurrentProcessId, QueryPerformanceCounter, IsProcessorFeaturePresent, SetFilePointer, GlobalHandle, LocalFlags, IsDebuggerPresent, GetProcAddress, GetVersion, GetLastError, GetStdHandle, HeapFree, ExitProcess, GetProcessHeap, HeapAlloc, GetSystemTime, SystemTimeToFileTime, lstrlenA
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-07T15:50:32.391304+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.1261040UDP
                                                                                                                                                                                                            2024-11-07T15:50:35.597709+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.124971218.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T15:50:35.597709+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.124971218.143.155.6380TCP
                                                                                                                                                                                                            2024-11-07T15:50:38.470948+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.1249713TCP
                                                                                                                                                                                                            2024-11-07T15:50:38.470948+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.1249713TCP
                                                                                                                                                                                                            2024-11-07T15:50:42.469182+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.1249715TCP
                                                                                                                                                                                                            2024-11-07T15:50:42.469182+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.1249715TCP
                                                                                                                                                                                                            2024-11-07T15:50:43.090729+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.1252795UDP
                                                                                                                                                                                                            2024-11-07T15:50:43.761660+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.1254810UDP
                                                                                                                                                                                                            2024-11-07T15:50:45.143921+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.1249717TCP
                                                                                                                                                                                                            2024-11-07T15:51:24.425231+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.1249726TCP
                                                                                                                                                                                                            2024-11-07T15:52:09.305733+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.1249728199.59.243.22780TCP
                                                                                                                                                                                                            2024-11-07T15:52:09.305733+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.1249728199.59.243.22780TCP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.017055988 CET4971180192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.022098064 CET8049711199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.022188902 CET4971180192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.022269011 CET4971180192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.027275085 CET8049711199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.846889973 CET8049711199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.847028017 CET8049711199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.847048998 CET8049711199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.847057104 CET8049711199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.847124100 CET4971180192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.848169088 CET4971180192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.853404999 CET8049711199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.107758045 CET4971280192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.112782001 CET804971218.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.112879992 CET4971280192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.113013029 CET4971280192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.118542910 CET804971218.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.553335905 CET804971218.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.597708941 CET4971280192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.957968950 CET804971218.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.958059072 CET4971280192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.958121061 CET4971280192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.964277983 CET804971218.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.458581924 CET4971380192.168.2.1254.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.463578939 CET804971354.244.188.177192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.463658094 CET4971380192.168.2.1254.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.470662117 CET4971380192.168.2.1254.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.475969076 CET804971354.244.188.177192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.343558073 CET804971354.244.188.177192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.394351006 CET4971380192.168.2.1254.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.470947981 CET804971354.244.188.177192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.471096039 CET4971380192.168.2.1254.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.471421003 CET4971380192.168.2.1254.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.476959944 CET804971354.244.188.177192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.348402977 CET4971480192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.353569031 CET8049714199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.353688002 CET4971480192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.353786945 CET4971480192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.358644962 CET8049714199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.029390097 CET8049714199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.029539108 CET8049714199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.029622078 CET4971480192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.061903000 CET8049714199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.062052965 CET4971480192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.063730955 CET4971480192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.068866968 CET8049714199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.598248005 CET4971580192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.603164911 CET804971518.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.603296995 CET4971580192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.603492022 CET4971580192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.608274937 CET804971518.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.053514004 CET804971518.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.097421885 CET4971580192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.469182014 CET804971518.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.469261885 CET4971580192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.469300032 CET4971580192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.474421024 CET804971518.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.020972013 CET4971980192.168.2.1285.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.027000904 CET804971985.214.228.140192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.027081966 CET4971980192.168.2.1285.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.027134895 CET4971980192.168.2.1285.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.033591032 CET804971985.214.228.140192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.905226946 CET804971985.214.228.140192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.905646086 CET4971980192.168.2.1285.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.911237001 CET804971985.214.228.140192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.911303043 CET4971980192.168.2.1285.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:52:08.664349079 CET4972880192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:52:08.669409990 CET8049728199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:08.669593096 CET4972880192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:52:08.669750929 CET4972880192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:52:08.677541971 CET8049728199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:09.305361032 CET8049728199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:09.305672884 CET8049728199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:09.305732965 CET4972880192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:52:09.306257010 CET8049728199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:09.306303978 CET4972880192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:52:09.306588888 CET4972880192.168.2.12199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:52:09.311486959 CET8049728199.59.243.227192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:14.426393032 CET4972980192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:52:14.546691895 CET804972918.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:14.546781063 CET4972980192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:52:14.546895981 CET4972980192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:52:14.551703930 CET804972918.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:16.004764080 CET804972918.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:16.004925013 CET4972980192.168.2.1218.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:52:16.010896921 CET804972918.143.155.63192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:16.010987043 CET4972980192.168.2.1218.143.155.63
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.061055899 CET5587853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.071244955 CET53558781.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.111917973 CET5341153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.121053934 CET53534111.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.193698883 CET6340053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.202768087 CET53634001.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.210737944 CET5866053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.242705107 CET53586601.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.243936062 CET5878153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.275132895 CET53587811.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.276457071 CET5965953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.288017988 CET53596591.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.289321899 CET6197853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.300187111 CET53619781.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.303232908 CET5510353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.335155964 CET53551031.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.336568117 CET6508253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.346949100 CET53650821.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.348006964 CET5398653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.380029917 CET53539861.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.381208897 CET6104053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.391304016 CET53610401.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.401412964 CET5930053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.412921906 CET53593001.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.414256096 CET5217653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.571103096 CET53521761.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.572403908 CET5257553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.583162069 CET53525751.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.584578037 CET6286853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.597249985 CET53628681.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.599634886 CET6327753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.014821053 CET53632771.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.849387884 CET5852253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.859556913 CET53585221.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.860847950 CET5138653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.872083902 CET53513861.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.873311043 CET5818253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.904542923 CET53581821.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.906032085 CET6292453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.915256023 CET53629241.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.916457891 CET6526753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.107028008 CET53652671.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.959131956 CET5552453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.992850065 CET53555241.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.994096041 CET6139853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.004683971 CET53613981.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.005716085 CET6091153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.018410921 CET53609111.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.019709110 CET5255653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.029875040 CET53525561.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.030996084 CET5463053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.042032957 CET53546301.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.043268919 CET5433353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.073939085 CET53543331.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.075202942 CET6388153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.106527090 CET53638811.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.107708931 CET6245553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.118455887 CET53624551.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.119703054 CET5962253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.129980087 CET53596221.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.131140947 CET5325453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.141983032 CET53532541.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.143102884 CET6496053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.152947903 CET53649601.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.154073000 CET6205253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.185976028 CET53620521.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.187191963 CET5400653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.195962906 CET53540061.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.196903944 CET6538553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.207361937 CET53653851.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.208410025 CET6356053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.375502110 CET53635601.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.376693964 CET4947453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.388797045 CET53494741.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.390199900 CET5416753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.398511887 CET53541671.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.399653912 CET5265253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.431021929 CET53526521.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.432921886 CET5699953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.596924067 CET53569991.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.598845005 CET5137153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.609118938 CET53513711.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.610866070 CET4926353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.620577097 CET53492631.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.621695042 CET5612953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.652581930 CET53561291.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.653825998 CET4943453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.663974047 CET53494341.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.665091991 CET5201453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.674887896 CET53520141.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.676348925 CET4990353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.694242954 CET53499031.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.699486017 CET6151553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.707346916 CET53615151.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.709897041 CET4979353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.719021082 CET53497931.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.720170975 CET5412353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.751260996 CET53541231.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.753268003 CET6396753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.763493061 CET53639671.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.765487909 CET4933253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.798727989 CET53493321.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.800281048 CET4990053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.808063030 CET53499001.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.809489965 CET5288653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.816996098 CET53528861.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.818222046 CET6413953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.825573921 CET53641391.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.826747894 CET5968353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.857584953 CET53596831.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.858894110 CET5639153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.872421026 CET53563911.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.876452923 CET5694953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.887038946 CET53569491.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.888290882 CET6003753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.898539066 CET53600371.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.900391102 CET5080653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.909567118 CET53508061.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.911684990 CET6219453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.922736883 CET53621941.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.926268101 CET6079953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.936700106 CET53607991.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.937891960 CET5054853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.950093031 CET53505481.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.951394081 CET5308453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.983128071 CET53530841.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.984416008 CET6095053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.994483948 CET53609501.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.995716095 CET6246453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.006149054 CET53624641.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.007405043 CET5668153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.018970966 CET53566811.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.020015001 CET5841753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.030833960 CET53584171.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.031716108 CET6042953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.064296007 CET53604291.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.065376997 CET5332453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.075678110 CET53533241.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.080423117 CET5491053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.091466904 CET53549101.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.094731092 CET6074053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.104702950 CET53607401.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.105887890 CET5196953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.117088079 CET53519691.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.118273973 CET5350153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.128886938 CET53535011.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.135714054 CET6419853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.147527933 CET53641981.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.239980936 CET5298053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.438239098 CET53529801.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.472532034 CET5581953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.482202053 CET53558191.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.483479023 CET5930953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.514782906 CET53593091.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.516201973 CET6293553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.527385950 CET53629351.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.528678894 CET6176953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.539263010 CET53617691.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.540628910 CET5976553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.573142052 CET53597651.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.574743032 CET5532953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.585866928 CET53553291.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.587299109 CET5502153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.596869946 CET53550211.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.598417997 CET6503053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.609096050 CET53650301.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.610598087 CET5638453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.623939037 CET53563841.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.625407934 CET4977553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.658279896 CET53497751.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.659610987 CET5444253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.692061901 CET53544421.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.693331957 CET4936953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.725785017 CET53493691.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.727310896 CET5413653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.760349989 CET53541361.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.761543989 CET6264553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.792762995 CET53626451.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.793943882 CET5160253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.804871082 CET53516021.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.806032896 CET5606953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.815332890 CET53560691.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.816703081 CET5171153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.826771021 CET53517111.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.828016996 CET5943753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.858014107 CET53594371.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.859339952 CET5537953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.869194031 CET53553791.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.870381117 CET6075853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.901793003 CET53607581.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.911035061 CET5937453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.920753002 CET53593741.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.921946049 CET5079953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.932405949 CET53507991.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.933685064 CET5360753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.943319082 CET53536071.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.944565058 CET6001953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.976975918 CET53600191.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.978297949 CET6022353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.989069939 CET53602231.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.990175009 CET6107953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.347677946 CET53610791.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.068571091 CET5723053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.099374056 CET53572301.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.119277000 CET5599153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.150058031 CET53559911.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.169529915 CET5917253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.181050062 CET53591721.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.185806036 CET6328553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.197092056 CET53632851.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.253731966 CET5538353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.266252041 CET53553831.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.319753885 CET5010853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.331813097 CET53501081.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.336393118 CET6322453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.348149061 CET53632241.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.349582911 CET5173653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.359796047 CET53517361.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.361592054 CET6252053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.373874903 CET53625201.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.375204086 CET4923453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.386442900 CET53492341.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.387890100 CET5065453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.597685099 CET53506541.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.470266104 CET5858153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.479764938 CET53585811.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.480931044 CET5205153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.491219044 CET53520511.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.492441893 CET5940153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.502408981 CET53594011.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.503568888 CET5503053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.511087894 CET53550301.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.512459993 CET5910553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.522123098 CET53591051.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.531462908 CET5020453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.561728001 CET53502041.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.563071966 CET5435353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.594779968 CET53543531.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.596116066 CET5195853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.759627104 CET53519581.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.854782104 CET5221453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.013878107 CET53522141.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.080676079 CET5279553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.090728998 CET53527951.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.091844082 CET5722353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.122219086 CET53572231.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.133059978 CET4929153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.164113045 CET53492911.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.166635036 CET5904353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.177833080 CET53590431.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.179464102 CET5758253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.189707994 CET53575821.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.190999985 CET5264953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.224935055 CET53526491.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.226085901 CET5262953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.237549067 CET53526291.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.239110947 CET6253253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.249094009 CET53625321.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.250960112 CET4945553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.260262012 CET53494551.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.261773109 CET5009453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.272043943 CET53500941.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.273907900 CET6428153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.284220934 CET53642811.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.285676003 CET6532053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.316426039 CET53653201.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.317713976 CET6338453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.327120066 CET53633841.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.328691006 CET5703653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.337754011 CET53570361.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.338885069 CET5750353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.348467112 CET53575031.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.353317022 CET5327853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.363282919 CET53532781.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.380511045 CET5979953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.389350891 CET53597991.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.390388966 CET6055853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.400141954 CET53605581.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.401166916 CET6466553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.431592941 CET53646651.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.432663918 CET5324653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.464695930 CET53532461.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.465941906 CET6372553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.476999998 CET53637251.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.478089094 CET5556353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.488123894 CET53555631.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.489490032 CET5568553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.498915911 CET53556851.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.500036001 CET6188353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.510081053 CET53618831.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.511238098 CET5228453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.519056082 CET53522841.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.520224094 CET5506553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.530484915 CET53550651.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.531517029 CET5068953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.563083887 CET53506891.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.564354897 CET5068453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.737529039 CET53506841.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.738893032 CET5459453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.749855995 CET53545941.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.751023054 CET5481053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.761660099 CET53548101.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.762669086 CET6324753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.920042038 CET53632471.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.921403885 CET5964553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.953638077 CET53596451.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.955495119 CET5043853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.965208054 CET53504381.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.966486931 CET5010653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.977418900 CET53501061.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.978571892 CET5842153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.988555908 CET53584211.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.989830017 CET4989653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.003756046 CET53498961.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.004937887 CET6476853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.020085096 CET53647681.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.906639099 CET5991953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.915266991 CET53599191.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.916501999 CET5479853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.926552057 CET53547981.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.927695036 CET5116153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.937752008 CET53511611.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.939047098 CET5609553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.949186087 CET53560951.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.950342894 CET5824853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.980081081 CET53582481.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.981360912 CET5399053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.143635035 CET53539901.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.154129028 CET5214853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.164115906 CET53521481.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.165505886 CET6030253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.176037073 CET53603021.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.177978992 CET5363353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.191411972 CET53536331.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.193425894 CET5546453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.225363970 CET53554641.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.227000952 CET5611853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.236249924 CET53561181.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.238771915 CET5898753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.271048069 CET53589871.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:50:58.035965919 CET6135853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:50:58.046475887 CET53613581.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:51:53.549278021 CET5031553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:51:53.935127974 CET53503151.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:51:54.941850901 CET6021253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:51:54.951539993 CET53602121.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:51:55.958080053 CET6058553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:51:55.968050957 CET53605851.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:51:56.988593102 CET6082353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:51:56.999291897 CET53608231.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:51:58.004246950 CET5388153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:51:58.014391899 CET53538811.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:51:59.022233963 CET5029953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:51:59.032080889 CET53502991.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:00.036933899 CET5528153192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:00.050940037 CET53552811.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:01.122180939 CET5804653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:01.148332119 CET5804653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:01.155534983 CET53580461.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:01.157527924 CET53580461.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:02.162286997 CET5990753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:02.190639973 CET5990753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:02.323637009 CET53599071.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:02.323879004 CET53599071.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:03.333918095 CET5843553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:03.341836929 CET53584351.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:04.349649906 CET6200553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:04.359714985 CET53620051.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:05.363652945 CET5456053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:05.393719912 CET5456053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:05.517164946 CET53545601.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:05.517184973 CET53545601.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:06.519807100 CET5689753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:06.549989939 CET5689753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:06.552776098 CET53568971.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:06.557041883 CET53568971.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:07.589507103 CET6187253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:07.600938082 CET53618721.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:10.321799040 CET5856553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:10.333369017 CET53585651.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:11.349198103 CET5922253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:11.360363007 CET53592221.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:12.363647938 CET6084453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:12.377095938 CET53608441.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:13.382306099 CET5717753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:13.409570932 CET5717753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:13.414598942 CET53571771.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:13.417268038 CET53571771.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:17.019814014 CET5935353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:17.050282955 CET5935353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:17.051208019 CET53593531.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:17.057410002 CET53593531.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:18.097644091 CET5269853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:18.127909899 CET5269853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:18.130179882 CET53526981.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:18.135242939 CET53526981.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:19.144499063 CET6541553192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:19.156049967 CET53654151.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:20.161726952 CET6131953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:20.173338890 CET53613191.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:21.175951004 CET6394053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:21.185372114 CET53639401.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:22.192511082 CET5925453192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:22.202563047 CET53592541.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:23.207057953 CET5765053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:23.237200975 CET5765053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:23.238806963 CET53576501.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:23.244930029 CET53576501.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:24.254065990 CET5393253192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:24.265342951 CET53539321.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:25.269614935 CET5790353192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:25.281001091 CET53579031.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:26.285334110 CET5174753192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:26.295265913 CET53517471.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:27.300828934 CET6132953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:27.331180096 CET6132953192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:27.332876921 CET53613291.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:27.338790894 CET53613291.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:28.347543955 CET6228053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:28.357753038 CET53622801.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:29.336440086 CET4974653192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:29.346055984 CET53497461.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:30.285355091 CET5628853192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:30.295526981 CET53562881.1.1.1192.168.2.12
                                                                                                                                                                                                            Nov 7, 2024 15:52:31.208456993 CET6105053192.168.2.121.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:52:31.218302965 CET53610501.1.1.1192.168.2.12
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.061055899 CET192.168.2.121.1.1.10x6fb1Standard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.111917973 CET192.168.2.121.1.1.10x9f02Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.193698883 CET192.168.2.121.1.1.10x1080Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.210737944 CET192.168.2.121.1.1.10xf947Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.243936062 CET192.168.2.121.1.1.10x2035Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.276457071 CET192.168.2.121.1.1.10x725fStandard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.289321899 CET192.168.2.121.1.1.10x9c63Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.303232908 CET192.168.2.121.1.1.10xddbcStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.336568117 CET192.168.2.121.1.1.10x2a19Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.348006964 CET192.168.2.121.1.1.10x4b2cStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.381208897 CET192.168.2.121.1.1.10xb2a6Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.401412964 CET192.168.2.121.1.1.10x4c67Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.414256096 CET192.168.2.121.1.1.10x46b6Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.572403908 CET192.168.2.121.1.1.10xc90eStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.584578037 CET192.168.2.121.1.1.10x229bStandard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.599634886 CET192.168.2.121.1.1.10xd7e6Standard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.849387884 CET192.168.2.121.1.1.10x10d5Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.860847950 CET192.168.2.121.1.1.10x556fStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.873311043 CET192.168.2.121.1.1.10x8172Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.906032085 CET192.168.2.121.1.1.10xc596Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.916457891 CET192.168.2.121.1.1.10x2603Standard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.959131956 CET192.168.2.121.1.1.10x1983Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.994096041 CET192.168.2.121.1.1.10x3a90Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.005716085 CET192.168.2.121.1.1.10xf593Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.019709110 CET192.168.2.121.1.1.10x271Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.030996084 CET192.168.2.121.1.1.10x9f5eStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.043268919 CET192.168.2.121.1.1.10x9f06Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.075202942 CET192.168.2.121.1.1.10x12d4Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.107708931 CET192.168.2.121.1.1.10xee5dStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.119703054 CET192.168.2.121.1.1.10x597fStandard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.131140947 CET192.168.2.121.1.1.10xe1c2Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.143102884 CET192.168.2.121.1.1.10x2967Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.154073000 CET192.168.2.121.1.1.10xaa70Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.187191963 CET192.168.2.121.1.1.10xe4efStandard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.196903944 CET192.168.2.121.1.1.10xe62cStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.208410025 CET192.168.2.121.1.1.10xc635Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.376693964 CET192.168.2.121.1.1.10xcd9eStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.390199900 CET192.168.2.121.1.1.10xc6e5Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.399653912 CET192.168.2.121.1.1.10x97c3Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.432921886 CET192.168.2.121.1.1.10x60c3Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.598845005 CET192.168.2.121.1.1.10x8bb5Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.610866070 CET192.168.2.121.1.1.10x9494Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.621695042 CET192.168.2.121.1.1.10x3c4cStandard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.653825998 CET192.168.2.121.1.1.10x17cStandard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.665091991 CET192.168.2.121.1.1.10x9d86Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.676348925 CET192.168.2.121.1.1.10x96afStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.699486017 CET192.168.2.121.1.1.10xcc10Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.709897041 CET192.168.2.121.1.1.10x8504Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.720170975 CET192.168.2.121.1.1.10x593aStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.753268003 CET192.168.2.121.1.1.10x3393Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.765487909 CET192.168.2.121.1.1.10xdf7eStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.800281048 CET192.168.2.121.1.1.10x7c79Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.809489965 CET192.168.2.121.1.1.10xa0eStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.818222046 CET192.168.2.121.1.1.10xa22Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.826747894 CET192.168.2.121.1.1.10xb0d5Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.858894110 CET192.168.2.121.1.1.10x3a7dStandard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.876452923 CET192.168.2.121.1.1.10xe738Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.888290882 CET192.168.2.121.1.1.10xf1c3Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.900391102 CET192.168.2.121.1.1.10xdff1Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.911684990 CET192.168.2.121.1.1.10x7828Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.926268101 CET192.168.2.121.1.1.10x852Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.937891960 CET192.168.2.121.1.1.10x9330Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.951394081 CET192.168.2.121.1.1.10xcb8bStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.984416008 CET192.168.2.121.1.1.10x1a70Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.995716095 CET192.168.2.121.1.1.10xa641Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.007405043 CET192.168.2.121.1.1.10x4f53Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.020015001 CET192.168.2.121.1.1.10xb4dcStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.031716108 CET192.168.2.121.1.1.10xb927Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.065376997 CET192.168.2.121.1.1.10x6ac3Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.080423117 CET192.168.2.121.1.1.10x951cStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.094731092 CET192.168.2.121.1.1.10x3235Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.105887890 CET192.168.2.121.1.1.10xe52dStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.118273973 CET192.168.2.121.1.1.10xf7e6Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.135714054 CET192.168.2.121.1.1.10x324aStandard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.239980936 CET192.168.2.121.1.1.10xbe1eStandard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.472532034 CET192.168.2.121.1.1.10x9db6Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.483479023 CET192.168.2.121.1.1.10x1bfbStandard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.516201973 CET192.168.2.121.1.1.10x6ea6Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.528678894 CET192.168.2.121.1.1.10x4495Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.540628910 CET192.168.2.121.1.1.10xa77Standard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.574743032 CET192.168.2.121.1.1.10xaed2Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.587299109 CET192.168.2.121.1.1.10xb8fStandard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.598417997 CET192.168.2.121.1.1.10x5eabStandard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.610598087 CET192.168.2.121.1.1.10xc77eStandard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.625407934 CET192.168.2.121.1.1.10x5d04Standard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.659610987 CET192.168.2.121.1.1.10x42c7Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.693331957 CET192.168.2.121.1.1.10x40c6Standard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.727310896 CET192.168.2.121.1.1.10xa219Standard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.761543989 CET192.168.2.121.1.1.10x14caStandard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.793943882 CET192.168.2.121.1.1.10x5c1eStandard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.806032896 CET192.168.2.121.1.1.10x613eStandard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.816703081 CET192.168.2.121.1.1.10x6012Standard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.828016996 CET192.168.2.121.1.1.10x5596Standard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.859339952 CET192.168.2.121.1.1.10x177aStandard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.870381117 CET192.168.2.121.1.1.10x485cStandard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.911035061 CET192.168.2.121.1.1.10x7f28Standard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.921946049 CET192.168.2.121.1.1.10x6785Standard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.933685064 CET192.168.2.121.1.1.10xde1Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.944565058 CET192.168.2.121.1.1.10x813eStandard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.978297949 CET192.168.2.121.1.1.10x6aaaStandard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.990175009 CET192.168.2.121.1.1.10x9b48Standard query (0)glassbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.068571091 CET192.168.2.121.1.1.10x5d9dStandard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.119277000 CET192.168.2.121.1.1.10x3785Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.169529915 CET192.168.2.121.1.1.10x8cb0Standard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.185806036 CET192.168.2.121.1.1.10x1ca2Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.253731966 CET192.168.2.121.1.1.10xf7c1Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.319753885 CET192.168.2.121.1.1.10x418bStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.336393118 CET192.168.2.121.1.1.10xfd79Standard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.349582911 CET192.168.2.121.1.1.10x4959Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.361592054 CET192.168.2.121.1.1.10xe209Standard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.375204086 CET192.168.2.121.1.1.10x13efStandard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.387890100 CET192.168.2.121.1.1.10xa28fStandard query (0)pleasantinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.470266104 CET192.168.2.121.1.1.10xec6fStandard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.480931044 CET192.168.2.121.1.1.10x3dfcStandard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.492441893 CET192.168.2.121.1.1.10x2328Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.503568888 CET192.168.2.121.1.1.10x9b53Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.512459993 CET192.168.2.121.1.1.10xa73cStandard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.531462908 CET192.168.2.121.1.1.10xf742Standard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.563071966 CET192.168.2.121.1.1.10x7b3bStandard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.596116066 CET192.168.2.121.1.1.10xc3baStandard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.854782104 CET192.168.2.121.1.1.10x436cStandard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.080676079 CET192.168.2.121.1.1.10x6482Standard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.091844082 CET192.168.2.121.1.1.10x5067Standard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.133059978 CET192.168.2.121.1.1.10x8836Standard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.166635036 CET192.168.2.121.1.1.10x1a06Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.179464102 CET192.168.2.121.1.1.10x1080Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.190999985 CET192.168.2.121.1.1.10x312Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.226085901 CET192.168.2.121.1.1.10x9f35Standard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.239110947 CET192.168.2.121.1.1.10x6949Standard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.250960112 CET192.168.2.121.1.1.10x422Standard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.261773109 CET192.168.2.121.1.1.10x2a1fStandard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.273907900 CET192.168.2.121.1.1.10x8d40Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.285676003 CET192.168.2.121.1.1.10xab2cStandard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.317713976 CET192.168.2.121.1.1.10x363dStandard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.328691006 CET192.168.2.121.1.1.10x565Standard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.338885069 CET192.168.2.121.1.1.10xae8bStandard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.353317022 CET192.168.2.121.1.1.10x5f6cStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.380511045 CET192.168.2.121.1.1.10x891dStandard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.390388966 CET192.168.2.121.1.1.10x1f10Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.401166916 CET192.168.2.121.1.1.10x6d7aStandard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.432663918 CET192.168.2.121.1.1.10xcff5Standard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.465941906 CET192.168.2.121.1.1.10x9b23Standard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.478089094 CET192.168.2.121.1.1.10x66d7Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.489490032 CET192.168.2.121.1.1.10xcbb2Standard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.500036001 CET192.168.2.121.1.1.10x8aadStandard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.511238098 CET192.168.2.121.1.1.10xae72Standard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.520224094 CET192.168.2.121.1.1.10xb30Standard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.531517029 CET192.168.2.121.1.1.10x8feeStandard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.564354897 CET192.168.2.121.1.1.10xbeeStandard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.738893032 CET192.168.2.121.1.1.10xd646Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.751023054 CET192.168.2.121.1.1.10x783Standard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.762669086 CET192.168.2.121.1.1.10xdbd9Standard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.921403885 CET192.168.2.121.1.1.10x84ecStandard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.955495119 CET192.168.2.121.1.1.10x9229Standard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.966486931 CET192.168.2.121.1.1.10x23f7Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.978571892 CET192.168.2.121.1.1.10x216bStandard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.989830017 CET192.168.2.121.1.1.10x642aStandard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.004937887 CET192.168.2.121.1.1.10x8aedStandard query (0)degreedaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.906639099 CET192.168.2.121.1.1.10x507eStandard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.916501999 CET192.168.2.121.1.1.10x6cccStandard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.927695036 CET192.168.2.121.1.1.10xbfcaStandard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.939047098 CET192.168.2.121.1.1.10xb1cdStandard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.950342894 CET192.168.2.121.1.1.10x5d0Standard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.981360912 CET192.168.2.121.1.1.10x97Standard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.154129028 CET192.168.2.121.1.1.10xacd3Standard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.165505886 CET192.168.2.121.1.1.10xd50cStandard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.177978992 CET192.168.2.121.1.1.10x45b7Standard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.193425894 CET192.168.2.121.1.1.10x39Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.227000952 CET192.168.2.121.1.1.10x9568Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.238771915 CET192.168.2.121.1.1.10x3b02Standard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:58.035965919 CET192.168.2.121.1.1.10x839fStandard query (0)difficultbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:53.549278021 CET192.168.2.121.1.1.10xa8c0Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:54.941850901 CET192.168.2.121.1.1.10xa923Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:55.958080053 CET192.168.2.121.1.1.10xde81Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:56.988593102 CET192.168.2.121.1.1.10x8011Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:58.004246950 CET192.168.2.121.1.1.10x3544Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:59.022233963 CET192.168.2.121.1.1.10x560cStandard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:00.036933899 CET192.168.2.121.1.1.10x6bebStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:01.122180939 CET192.168.2.121.1.1.10xbf22Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:01.148332119 CET192.168.2.121.1.1.10xbf22Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:02.162286997 CET192.168.2.121.1.1.10x3599Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:02.190639973 CET192.168.2.121.1.1.10x3599Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:03.333918095 CET192.168.2.121.1.1.10x1a3dStandard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:04.349649906 CET192.168.2.121.1.1.10x6f42Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:05.363652945 CET192.168.2.121.1.1.10x3af4Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:05.393719912 CET192.168.2.121.1.1.10x3af4Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:06.519807100 CET192.168.2.121.1.1.10x699bStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:06.549989939 CET192.168.2.121.1.1.10x699bStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:07.589507103 CET192.168.2.121.1.1.10x84f6Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:10.321799040 CET192.168.2.121.1.1.10x12e8Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:11.349198103 CET192.168.2.121.1.1.10xe12aStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:12.363647938 CET192.168.2.121.1.1.10x76deStandard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:13.382306099 CET192.168.2.121.1.1.10x504eStandard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:13.409570932 CET192.168.2.121.1.1.10x504eStandard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:17.019814014 CET192.168.2.121.1.1.10x3904Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:17.050282955 CET192.168.2.121.1.1.10x3904Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:18.097644091 CET192.168.2.121.1.1.10x9a0eStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:18.127909899 CET192.168.2.121.1.1.10x9a0eStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:19.144499063 CET192.168.2.121.1.1.10x89a2Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:20.161726952 CET192.168.2.121.1.1.10xc02bStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:21.175951004 CET192.168.2.121.1.1.10x6223Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:22.192511082 CET192.168.2.121.1.1.10xf5dcStandard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:23.207057953 CET192.168.2.121.1.1.10xc414Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:23.237200975 CET192.168.2.121.1.1.10xc414Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:24.254065990 CET192.168.2.121.1.1.10xff2bStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:25.269614935 CET192.168.2.121.1.1.10x27f6Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:26.285334110 CET192.168.2.121.1.1.10x54eeStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:27.300828934 CET192.168.2.121.1.1.10x5fc8Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:27.331180096 CET192.168.2.121.1.1.10x5fc8Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:28.347543955 CET192.168.2.121.1.1.10xc9e4Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:29.336440086 CET192.168.2.121.1.1.10xb364Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:30.285355091 CET192.168.2.121.1.1.10x65d7Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:31.208456993 CET192.168.2.121.1.1.10x358dStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.071244955 CET1.1.1.1192.168.2.120x6fb1Name error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.121053934 CET1.1.1.1192.168.2.120x9f02Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.202768087 CET1.1.1.1192.168.2.120x1080Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.242705107 CET1.1.1.1192.168.2.120xf947Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.275132895 CET1.1.1.1192.168.2.120x2035Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.288017988 CET1.1.1.1192.168.2.120x725fName error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.300187111 CET1.1.1.1192.168.2.120x9c63Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.335155964 CET1.1.1.1192.168.2.120xddbcName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.346949100 CET1.1.1.1192.168.2.120x2a19Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.380029917 CET1.1.1.1192.168.2.120x4b2cName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.391304016 CET1.1.1.1192.168.2.120xb2a6Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.412921906 CET1.1.1.1192.168.2.120x4c67Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.571103096 CET1.1.1.1192.168.2.120x46b6Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.583162069 CET1.1.1.1192.168.2.120xc90eName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:32.597249985 CET1.1.1.1192.168.2.120x229bName error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.014821053 CET1.1.1.1192.168.2.120xd7e6No error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.014821053 CET1.1.1.1192.168.2.120xd7e6No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.859556913 CET1.1.1.1192.168.2.120x10d5Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.872083902 CET1.1.1.1192.168.2.120x556fName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.904542923 CET1.1.1.1192.168.2.120x8172Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.915256023 CET1.1.1.1192.168.2.120xc596Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.107028008 CET1.1.1.1192.168.2.120x2603No error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.992850065 CET1.1.1.1192.168.2.120x1983Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.004683971 CET1.1.1.1192.168.2.120x3a90Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.018410921 CET1.1.1.1192.168.2.120xf593Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.029875040 CET1.1.1.1192.168.2.120x271Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.042032957 CET1.1.1.1192.168.2.120x9f5eName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.073939085 CET1.1.1.1192.168.2.120x9f06Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.106527090 CET1.1.1.1192.168.2.120x12d4Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.118455887 CET1.1.1.1192.168.2.120xee5dName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.129980087 CET1.1.1.1192.168.2.120x597fName error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.141983032 CET1.1.1.1192.168.2.120xe1c2Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.152947903 CET1.1.1.1192.168.2.120x2967Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.185976028 CET1.1.1.1192.168.2.120xaa70Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.195962906 CET1.1.1.1192.168.2.120xe4efName error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.207361937 CET1.1.1.1192.168.2.120xe62cName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.375502110 CET1.1.1.1192.168.2.120xc635Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.388797045 CET1.1.1.1192.168.2.120xcd9eName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.398511887 CET1.1.1.1192.168.2.120xc6e5Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.431021929 CET1.1.1.1192.168.2.120x97c3Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.596924067 CET1.1.1.1192.168.2.120x60c3Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.609118938 CET1.1.1.1192.168.2.120x8bb5Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.620577097 CET1.1.1.1192.168.2.120x9494Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.652581930 CET1.1.1.1192.168.2.120x3c4cName error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.663974047 CET1.1.1.1192.168.2.120x17cName error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.674887896 CET1.1.1.1192.168.2.120x9d86Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.694242954 CET1.1.1.1192.168.2.120x96afName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.707346916 CET1.1.1.1192.168.2.120xcc10Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.719021082 CET1.1.1.1192.168.2.120x8504Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.751260996 CET1.1.1.1192.168.2.120x593aName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.763493061 CET1.1.1.1192.168.2.120x3393Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.798727989 CET1.1.1.1192.168.2.120xdf7eName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.808063030 CET1.1.1.1192.168.2.120x7c79Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.816996098 CET1.1.1.1192.168.2.120xa0eName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.825573921 CET1.1.1.1192.168.2.120xa22Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.857584953 CET1.1.1.1192.168.2.120xb0d5Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.872421026 CET1.1.1.1192.168.2.120x3a7dName error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.887038946 CET1.1.1.1192.168.2.120xe738Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.898539066 CET1.1.1.1192.168.2.120xf1c3Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.909567118 CET1.1.1.1192.168.2.120xdff1Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.922736883 CET1.1.1.1192.168.2.120x7828Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.936700106 CET1.1.1.1192.168.2.120x852Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.950093031 CET1.1.1.1192.168.2.120x9330Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.983128071 CET1.1.1.1192.168.2.120xcb8bName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:36.994483948 CET1.1.1.1192.168.2.120x1a70Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.006149054 CET1.1.1.1192.168.2.120xa641Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.018970966 CET1.1.1.1192.168.2.120x4f53Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.030833960 CET1.1.1.1192.168.2.120xb4dcName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.064296007 CET1.1.1.1192.168.2.120xb927Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.075678110 CET1.1.1.1192.168.2.120x6ac3Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.091466904 CET1.1.1.1192.168.2.120x951cName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.104702950 CET1.1.1.1192.168.2.120x3235Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.117088079 CET1.1.1.1192.168.2.120xe52dName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.128886938 CET1.1.1.1192.168.2.120xf7e6Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.147527933 CET1.1.1.1192.168.2.120x324aName error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.438239098 CET1.1.1.1192.168.2.120xbe1eNo error (0)gentleanother.net54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.482202053 CET1.1.1.1192.168.2.120x9db6Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.514782906 CET1.1.1.1192.168.2.120x1bfbName error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.527385950 CET1.1.1.1192.168.2.120x6ea6Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.539263010 CET1.1.1.1192.168.2.120x4495Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.573142052 CET1.1.1.1192.168.2.120xa77Name error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.585866928 CET1.1.1.1192.168.2.120xaed2Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.596869946 CET1.1.1.1192.168.2.120xb8fName error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.609096050 CET1.1.1.1192.168.2.120x5eabName error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.623939037 CET1.1.1.1192.168.2.120xc77eName error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.658279896 CET1.1.1.1192.168.2.120x5d04Name error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.692061901 CET1.1.1.1192.168.2.120x42c7Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.725785017 CET1.1.1.1192.168.2.120x40c6Name error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.760349989 CET1.1.1.1192.168.2.120xa219Name error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.792762995 CET1.1.1.1192.168.2.120x14caName error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.804871082 CET1.1.1.1192.168.2.120x5c1eName error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.815332890 CET1.1.1.1192.168.2.120x613eName error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.826771021 CET1.1.1.1192.168.2.120x6012Name error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.858014107 CET1.1.1.1192.168.2.120x5596Name error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.869194031 CET1.1.1.1192.168.2.120x177aName error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.901793003 CET1.1.1.1192.168.2.120x485cName error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.920753002 CET1.1.1.1192.168.2.120x7f28Name error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.932405949 CET1.1.1.1192.168.2.120x6785Name error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.943319082 CET1.1.1.1192.168.2.120xde1Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.976975918 CET1.1.1.1192.168.2.120x813eName error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.989069939 CET1.1.1.1192.168.2.120x6aaaName error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.347677946 CET1.1.1.1192.168.2.120x9b48No error (0)glassbright.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.347677946 CET1.1.1.1192.168.2.120x9b48No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.099374056 CET1.1.1.1192.168.2.120x5d9dName error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.150058031 CET1.1.1.1192.168.2.120x3785Name error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.181050062 CET1.1.1.1192.168.2.120x8cb0Name error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.197092056 CET1.1.1.1192.168.2.120x1ca2Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.266252041 CET1.1.1.1192.168.2.120xf7c1Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.331813097 CET1.1.1.1192.168.2.120x418bName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.348149061 CET1.1.1.1192.168.2.120xfd79Name error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.359796047 CET1.1.1.1192.168.2.120x4959Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.373874903 CET1.1.1.1192.168.2.120xe209Name error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.386442900 CET1.1.1.1192.168.2.120x13efName error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.597685099 CET1.1.1.1192.168.2.120xa28fNo error (0)pleasantinstead.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.479764938 CET1.1.1.1192.168.2.120xec6fName error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.491219044 CET1.1.1.1192.168.2.120x3dfcName error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.502408981 CET1.1.1.1192.168.2.120x2328Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.511087894 CET1.1.1.1192.168.2.120x9b53Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.522123098 CET1.1.1.1192.168.2.120xa73cName error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.561728001 CET1.1.1.1192.168.2.120xf742Name error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.594779968 CET1.1.1.1192.168.2.120x7b3bName error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.759627104 CET1.1.1.1192.168.2.120xc3baName error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.013878107 CET1.1.1.1192.168.2.120x436cName error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.090728998 CET1.1.1.1192.168.2.120x6482Name error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.122219086 CET1.1.1.1192.168.2.120x5067Name error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.164113045 CET1.1.1.1192.168.2.120x8836Name error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.177833080 CET1.1.1.1192.168.2.120x1a06Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.189707994 CET1.1.1.1192.168.2.120x1080Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.224935055 CET1.1.1.1192.168.2.120x312Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.237549067 CET1.1.1.1192.168.2.120x9f35Name error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.249094009 CET1.1.1.1192.168.2.120x6949Name error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.260262012 CET1.1.1.1192.168.2.120x422Name error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.272043943 CET1.1.1.1192.168.2.120x2a1fName error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.284220934 CET1.1.1.1192.168.2.120x8d40Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.316426039 CET1.1.1.1192.168.2.120xab2cName error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.327120066 CET1.1.1.1192.168.2.120x363dName error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.337754011 CET1.1.1.1192.168.2.120x565Name error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.348467112 CET1.1.1.1192.168.2.120xae8bName error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.363282919 CET1.1.1.1192.168.2.120x5f6cName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.389350891 CET1.1.1.1192.168.2.120x891dName error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.400141954 CET1.1.1.1192.168.2.120x1f10Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.431592941 CET1.1.1.1192.168.2.120x6d7aName error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.464695930 CET1.1.1.1192.168.2.120xcff5Name error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.476999998 CET1.1.1.1192.168.2.120x9b23Name error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.488123894 CET1.1.1.1192.168.2.120x66d7Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.498915911 CET1.1.1.1192.168.2.120xcbb2Name error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.510081053 CET1.1.1.1192.168.2.120x8aadName error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.519056082 CET1.1.1.1192.168.2.120xae72Name error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.530484915 CET1.1.1.1192.168.2.120xb30Name error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.563083887 CET1.1.1.1192.168.2.120x8feeName error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.737529039 CET1.1.1.1192.168.2.120xbeeName error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.749855995 CET1.1.1.1192.168.2.120xd646Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.761660099 CET1.1.1.1192.168.2.120x783Name error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.920042038 CET1.1.1.1192.168.2.120xdbd9Name error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.953638077 CET1.1.1.1192.168.2.120x84ecName error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.965208054 CET1.1.1.1192.168.2.120x9229Name error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.977418900 CET1.1.1.1192.168.2.120x23f7Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:43.988555908 CET1.1.1.1192.168.2.120x216bName error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.003756046 CET1.1.1.1192.168.2.120x642aName error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.020085096 CET1.1.1.1192.168.2.120x8aedNo error (0)degreedaughter.net85.214.228.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.915266991 CET1.1.1.1192.168.2.120x507eName error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.926552057 CET1.1.1.1192.168.2.120x6cccName error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.937752008 CET1.1.1.1192.168.2.120xbfcaName error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.949186087 CET1.1.1.1192.168.2.120xb1cdName error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.980081081 CET1.1.1.1192.168.2.120x5d0Name error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.143635035 CET1.1.1.1192.168.2.120x97Name error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.164115906 CET1.1.1.1192.168.2.120xacd3Name error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.176037073 CET1.1.1.1192.168.2.120xd50cName error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.191411972 CET1.1.1.1192.168.2.120x45b7Name error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.225363970 CET1.1.1.1192.168.2.120x39Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.236249924 CET1.1.1.1192.168.2.120x9568Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:45.271048069 CET1.1.1.1192.168.2.120x3b02Name error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:50:58.046475887 CET1.1.1.1192.168.2.120x839fName error (3)difficultbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:53.935127974 CET1.1.1.1192.168.2.120xa8c0Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:54.951539993 CET1.1.1.1192.168.2.120xa923Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:55.968050957 CET1.1.1.1192.168.2.120xde81Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:56.999291897 CET1.1.1.1192.168.2.120x8011Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:58.014391899 CET1.1.1.1192.168.2.120x3544Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:51:59.032080889 CET1.1.1.1192.168.2.120x560cName error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:00.050940037 CET1.1.1.1192.168.2.120x6bebName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:01.155534983 CET1.1.1.1192.168.2.120xbf22Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:01.157527924 CET1.1.1.1192.168.2.120xbf22Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:02.323637009 CET1.1.1.1192.168.2.120x3599Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:02.323879004 CET1.1.1.1192.168.2.120x3599Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:03.341836929 CET1.1.1.1192.168.2.120x1a3dName error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:04.359714985 CET1.1.1.1192.168.2.120x6f42Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:05.517164946 CET1.1.1.1192.168.2.120x3af4Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:05.517184973 CET1.1.1.1192.168.2.120x3af4Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:06.552776098 CET1.1.1.1192.168.2.120x699bName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:06.557041883 CET1.1.1.1192.168.2.120x699bName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:07.600938082 CET1.1.1.1192.168.2.120x84f6Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:10.333369017 CET1.1.1.1192.168.2.120x12e8Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:11.360363007 CET1.1.1.1192.168.2.120xe12aName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:12.377095938 CET1.1.1.1192.168.2.120x76deName error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:13.414598942 CET1.1.1.1192.168.2.120x504eName error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:13.417268038 CET1.1.1.1192.168.2.120x504eName error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:17.051208019 CET1.1.1.1192.168.2.120x3904Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:17.057410002 CET1.1.1.1192.168.2.120x3904Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:18.130179882 CET1.1.1.1192.168.2.120x9a0eName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:19.156049967 CET1.1.1.1192.168.2.120x89a2Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:20.173338890 CET1.1.1.1192.168.2.120xc02bName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:21.185372114 CET1.1.1.1192.168.2.120x6223Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:22.202563047 CET1.1.1.1192.168.2.120xf5dcName error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:23.238806963 CET1.1.1.1192.168.2.120xc414Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:23.244930029 CET1.1.1.1192.168.2.120xc414Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:24.265342951 CET1.1.1.1192.168.2.120xff2bName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:25.281001091 CET1.1.1.1192.168.2.120x27f6Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:26.295265913 CET1.1.1.1192.168.2.120x54eeName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:27.332876921 CET1.1.1.1192.168.2.120x5fc8Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:27.338790894 CET1.1.1.1192.168.2.120x5fc8Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:28.357753038 CET1.1.1.1192.168.2.120xc9e4Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:29.346055984 CET1.1.1.1192.168.2.120xb364Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:30.295526981 CET1.1.1.1192.168.2.120x65d7Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:52:31.218302965 CET1.1.1.1192.168.2.120x358dName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            • variousstream.net
                                                                                                                                                                                                            • returnbottle.net
                                                                                                                                                                                                            • gentleanother.net
                                                                                                                                                                                                            • glassbright.net
                                                                                                                                                                                                            • pleasantinstead.net
                                                                                                                                                                                                            • degreedaughter.net
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.1249711199.59.243.227806988C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.022269011 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.846889973 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:50:33 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: 2382c5f9-8a7e-4c0a-a215-6f464e077715
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=2382c5f9-8a7e-4c0a-a215-6f464e077715; expires=Thu, 07 Nov 2024 15:05:33 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:50:33.847028017 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMjM4MmM1ZjktOGE3ZS00YzBhLWEyMTUtNmY0NjRlMDc3NzE1IiwicGFnZV90aW1lIjoxNzMwOTkxMD


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.124971218.143.155.63806988C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:34.113013029 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:35.553335905 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:50:35 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=4f4a395d43b883d113ce3f1655f99bdd|173.254.250.79|1730991035|1730991035|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.124971354.244.188.177806988C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:37.470662117 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:38.343558073 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:50:38 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=84e7993b3c108256a1aa9609985e2eb2|173.254.250.79|1730991038|1730991038|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.1249714199.59.243.227806988C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:39.353786945 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.029390097 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:50:39 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: 9782c938-0d34-401d-ae41-50a557bacf11
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=9782c938-0d34-401d-ae41-50a557bacf11; expires=Thu, 07 Nov 2024 15:05:39 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.029539108 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOTc4MmM5MzgtMGQzNC00MDFkLWFlNDEtNTBhNTU3YmFjZjExIiwicGFnZV90aW1lIjoxNzMwOTkxMD


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.124971518.143.155.63806988C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:40.603492022 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:42.053514004 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:50:41 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=069b3b0f557afb4262afe464f92083d2|173.254.250.79|1730991041|1730991041|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.124971985.214.228.140806988C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.027134895 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 15:50:44.905226946 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:50:44 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.1249728199.59.243.227804064C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:52:08.669750929 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 15:52:09.305361032 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:52:09 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: a11d97d2-230e-4ccd-8fed-4b26b07567bd
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=a11d97d2-230e-4ccd-8fed-4b26b07567bd; expires=Thu, 07 Nov 2024 15:07:09 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:52:09.305672884 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYTExZDk3ZDItMjMwZS00Y2NkLThmZWQtNGIyNmIwNzU2N2JkIiwicGFnZV90aW1lIjoxNzMwOTkxMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.124972918.143.155.63804064C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:52:14.546895981 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 15:52:16.004764080 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:52:15 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=fafd3b3524f491e9a5eb21aced272a45|173.254.250.79|1730991135|1730991135|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:09:50:26
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\8CO4P3HwDt.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\8CO4P3HwDt.exe"
                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:09:50:27
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\oblimpyrbviueg\uzqv383gxrrqx7oiosyki.exe"
                                                                                                                                                                                                            Imagebase:0x340000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 89%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:09:50:27
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 89%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:09:50:29
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\hrzceasx.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
                                                                                                                                                                                                            Imagebase:0x390000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 89%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                            Start time:09:50:30
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\oblimpyrbviueg\usncdvbjyrwr.exe"
                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:09:51:48
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\usncdvbjyrwr.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"c:\oblimpyrbviueg\usncdvbjyrwr.exe"
                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:09:51:49
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\oblimpyrbviueg\hrzceasx.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:uwauanknl3ss "c:\oblimpyrbviueg\usncdvbjyrwr.exe"
                                                                                                                                                                                                            Imagebase:0xb60000
                                                                                                                                                                                                            File size:362'496 bytes
                                                                                                                                                                                                            MD5 hash:C3C8DF0D6043078ABDF157A68D37EB96
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:26.5%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:3.9%
                                                                                                                                                                                                              Total number of Nodes:905
                                                                                                                                                                                                              Total number of Limit Nodes:16
                                                                                                                                                                                                              execution_graph 10632 8c6180 10633 8b1280 2 API calls 10632->10633 10634 8c618b 10633->10634 10635 8c6197 10634->10635 10636 8c5750 2 API calls 10634->10636 10636->10635 10637 8d5d80 10638 8d5daf 10637->10638 10639 8eb3f0 lstrlenA 10638->10639 10640 8d5e14 10639->10640 10643 8c5780 10640->10643 10642 8d5e26 10644 8c57c4 10643->10644 10647 8c9f50 10644->10647 10646 8c57db 10646->10642 10648 8c9f69 10647->10648 10649 8b2750 8 API calls 10648->10649 10650 8c9fae 10649->10650 10650->10646 9927 8e9d80 9928 8e9d91 9927->9928 9933 8d3e30 GetStdHandle 9928->9933 9930 8e9d96 9931 8e9ea5 9930->9931 9932 8e9ecf ExitProcess 9931->9932 9935 8d3e5b 9933->9935 9934 8d3eb8 GetStdHandle 9939 8cb930 9934->9939 9935->9934 9937 8d3ec7 GetStdHandle 9938 8d3f47 9937->9938 9938->9930 9939->9937 9839 8c1418 9840 8c1434 9839->9840 9841 8c13c6 9839->9841 9841->9839 9841->9840 9842 8e0f4e 59 API calls 9841->9842 9843 8dc35f 162 API calls 9841->9843 9844 8de0b9 123 API calls 9841->9844 9845 8de6f6 115 API calls 9841->9845 9846 8dd366 142 API calls 9841->9846 9842->9841 9843->9841 9844->9841 9845->9841 9846->9841 10548 8ca210 10549 8c8430 8 API calls 10548->10549 10550 8ca237 10549->10550 10551 8c5060 8 API calls 10550->10551 10552 8ca24c 10551->10552 10855 8c6310 10856 8c632d 10855->10856 10857 8eb3f0 lstrlenA 10856->10857 10858 8c6394 10857->10858 10861 8c5a50 10858->10861 10864 8c34e0 10861->10864 10863 8c5a6a 10865 8c352d 10864->10865 10866 8c35ed 10865->10866 10867 8c35fa 10865->10867 10868 8e6740 8 API calls 10866->10868 10869 8c9f50 8 API calls 10867->10869 10870 8c35f8 10867->10870 10868->10870 10869->10870 10870->10863 10553 8dae10 10554 8dae90 10553->10554 10555 8d61b0 2 API calls 10554->10555 10556 8daf03 RegOpenKeyA 10555->10556 10557 8daf85 10556->10557 10558 8c6280 2 API calls 10557->10558 10559 8dafb1 10558->10559 10560 8db01b RegCloseKey 10559->10560 10561 8eb3f0 lstrlenA 10559->10561 10562 8daff9 RegSetValueExA 10561->10562 10562->10560 10651 8d7590 10652 8d75eb 10651->10652 10655 8e8620 10652->10655 10656 8e87bc 10655->10656 10657 8e8687 10655->10657 10673 8d5750 10656->10673 10659 8e86cc 10657->10659 10660 8e8763 10657->10660 10664 8eac50 10659->10664 10662 8eac50 4 API calls 10660->10662 10663 8d770c 10662->10663 10666 8eacbb 10664->10666 10665 8eacc2 10665->10663 10666->10665 10668 8ead55 10666->10668 10681 8dab90 10666->10681 10669 8dab90 4 API calls 10668->10669 10671 8eae1f 10668->10671 10669->10671 10686 8e9130 10671->10686 10674 8d57b5 10673->10674 10675 8dab90 4 API calls 10674->10675 10676 8d587c 10674->10676 10675->10676 10677 8db2e0 4 API calls 10676->10677 10678 8d5cf1 10676->10678 10679 8d58d8 10677->10679 10678->10663 10679->10678 10680 8db2e0 4 API calls 10679->10680 10680->10679 10684 8dabb9 10681->10684 10682 8dac3b 10682->10668 10684->10682 10690 8db2e0 10684->10690 10685 8dacd0 10685->10668 10687 8e94a0 10686->10687 10688 8e9178 10686->10688 10687->10663 10688->10687 10698 8d4770 GetProcessHeap RtlFreeHeap 10688->10698 10691 8db324 10690->10691 10693 8db35b 10690->10693 10696 8e5570 GetProcessHeap RtlAllocateHeap 10691->10696 10693->10685 10694 8db352 10694->10693 10697 8d4770 GetProcessHeap RtlFreeHeap 10694->10697 10696->10694 10697->10693 10698->10688 10871 8d7110 10876 8d43b0 10871->10876 10874 8b77c0 8 API calls 10875 8d71b4 10874->10875 10881 8eb4c0 10876->10881 10879 8d43c7 10879->10874 10880 8c5750 2 API calls 10880->10879 10882 8eb4ee 10881->10882 10883 8d4610 8 API calls 10882->10883 10884 8eb51b 10883->10884 10885 8b1280 2 API calls 10884->10885 10886 8d43bb 10885->10886 10886->10879 10886->10880 10699 8eeb91 ExitProcess 10887 8c2525 10888 8c2530 10887->10888 10888->10888 10889 8b1810 lstrlenA 10888->10889 10890 8c256d CreateDirectoryA 10889->10890 10891 8d61b0 2 API calls 10890->10891 10892 8c25bd 10891->10892 10892->10892 10893 8d61b0 2 API calls 10892->10893 10894 8c2647 10893->10894 10895 8c6280 2 API calls 10894->10895 10896 8c2665 10895->10896 10897 8b9c50 9 API calls 10896->10897 10898 8c26a0 10897->10898 10899 8eeac0 8 API calls 10898->10899 10900 8c26ac 10899->10900 10901 8c6280 2 API calls 10900->10901 10902 8c271e 10901->10902 10934 8d6700 10902->10934 10904 8c2e79 10907 8b1810 lstrlenA 10904->10907 10905 8c27b7 10905->10904 10906 8c2885 GetTempPathA 10905->10906 10908 8c28a5 10906->10908 10909 8c2f66 SetFileAttributesA 10907->10909 10910 8eb3f0 lstrlenA 10908->10910 10911 8c2fc0 10909->10911 10912 8c28cb 10910->10912 10913 8b1810 lstrlenA 10912->10913 10914 8c2a74 CreateDirectoryA 10913->10914 10915 8d61b0 2 API calls 10914->10915 10916 8c2aec 10915->10916 10917 8d61b0 2 API calls 10916->10917 10918 8c2bc7 10917->10918 10919 8c6280 2 API calls 10918->10919 10920 8c2bfb 10919->10920 10921 8b9c50 9 API calls 10920->10921 10922 8c2c27 10921->10922 10923 8eeac0 8 API calls 10922->10923 10924 8c2c33 10923->10924 10925 8c6280 2 API calls 10924->10925 10926 8c2c90 10925->10926 10927 8d6700 5 API calls 10926->10927 10929 8c2cf6 10927->10929 10928 8c2d69 GetTempPathA 10930 8c2d91 10928->10930 10929->10904 10929->10928 10930->10930 10931 8d61b0 2 API calls 10930->10931 10932 8c2ddb 10931->10932 10932->10932 10933 8c6280 2 API calls 10932->10933 10933->10904 10935 8d670d 10934->10935 10936 8b2a70 WaitForSingleObject 10935->10936 10937 8d6822 10936->10937 10938 8d6841 10937->10938 10939 8d6890 CreateFileA 10937->10939 10940 8e4d00 ReleaseMutex 10938->10940 10943 8d6998 10939->10943 10946 8d6a0e 10939->10946 10941 8d686a 10940->10941 10941->10905 10944 8e4d00 ReleaseMutex 10943->10944 10945 8d69c9 10944->10945 10945->10905 10947 8d6c18 WriteFile 10946->10947 10948 8d6d21 CloseHandle 10946->10948 10947->10946 10949 8e4d00 ReleaseMutex 10948->10949 10950 8d6da6 10949->10950 10950->10905 9847 8bac20 9848 8bac9b lstrlenA CharLowerBuffA 9847->9848 9849 8bac54 9847->9849 9849->9848 10160 8ccca0 10161 8cce26 RegisterServiceCtrlHandlerA 10160->10161 10163 8ccd9e 10160->10163 10162 8ccec2 SetServiceStatus CreateEventA 10161->10162 10165 8cd38b 10161->10165 10166 8ccfba SetServiceStatus 10162->10166 10167 8ccf83 10162->10167 10163->10161 10168 8cd037 WaitForSingleObject 10166->10168 10167->10166 10170 8cd133 10168->10170 10176 8b2a70 WaitForSingleObject 10170->10176 10174 8cd2d6 10175 8cd303 SetServiceStatus 10174->10175 10175->10165 10177 8b2aec SetServiceStatus CloseHandle 10176->10177 10177->10174 10177->10175 10563 8c0420 10565 8c04ff 10563->10565 10564 8c1434 10565->10564 10566 8e0f4e 59 API calls 10565->10566 10567 8dc35f 162 API calls 10565->10567 10568 8de0b9 123 API calls 10565->10568 10569 8de6f6 115 API calls 10565->10569 10570 8dd366 142 API calls 10565->10570 10566->10565 10567->10565 10568->10565 10569->10565 10570->10565 10185 8b9eb0 10186 8b9f01 10185->10186 10187 8d41b0 2 API calls 10186->10187 10189 8b9f30 10187->10189 10188 8ba05e 10189->10188 10190 8d41b0 2 API calls 10189->10190 10191 8b9fe6 10190->10191 10191->10188 10192 8ba000 Sleep 10191->10192 10193 8d41b0 2 API calls 10192->10193 10193->10191 10194 8c14b0 10195 8c14be 10194->10195 10198 8eee60 10195->10198 10199 8eee7e 10198->10199 10202 8ec4a0 10199->10202 10201 8c1562 10203 8b2750 8 API calls 10202->10203 10204 8ec4c2 10203->10204 10204->10201 10205 8c38b0 10206 8c38f6 10205->10206 10207 8eb3f0 lstrlenA 10206->10207 10208 8c3944 10207->10208 10209 8ea7c0 8 API calls 10208->10209 10210 8c3961 10209->10210 10213 8c5060 10210->10213 10214 8c506e 10213->10214 10215 8d44d0 8 API calls 10214->10215 10216 8c39e6 10215->10216 10958 8b1536 10959 8b1540 10958->10959 10960 8c5410 8 API calls 10959->10960 10961 8b1573 10959->10961 10960->10959 10962 8d6140 2 API calls 10961->10962 10963 8b15c6 10962->10963 10964 8e9d30 10970 8e7d60 10964->10970 10967 8d3e30 3 API calls 10968 8e9d96 10967->10968 10969 8e9ecf ExitProcess 10968->10969 10973 8b1000 GetProcessHeap HeapAlloc 10970->10973 10972 8e7d9b 10972->10967 10973->10972 10707 8e1fc9 10708 8e1fd1 10707->10708 10714 8d7790 10708->10714 10710 8d41b0 2 API calls 10711 8e1f09 10710->10711 10711->10710 10712 8e21b9 Sleep 10711->10712 10713 8c2ff0 6 API calls 10711->10713 10712->10711 10713->10711 10715 8d7824 10714->10715 10716 8d7836 CreateFileA 10714->10716 10715->10716 10717 8d788b 10716->10717 10718 8d78a0 GetFileTime 10716->10718 10717->10711 10719 8d78eb CloseHandle 10718->10719 10720 8d79fa __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 10718->10720 10723 8d79ba 10719->10723 10722 8d7a89 GetFileSize CloseHandle 10720->10722 10724 8d7b45 10722->10724 10723->10711 10724->10711 10575 8b2640 10576 8b2689 10575->10576 10577 8eb5a0 4 API calls 10576->10577 10578 8b26a3 10576->10578 10577->10578 10725 8ba1c0 10726 8ba1cf 10725->10726 10727 8eee60 8 API calls 10726->10727 10728 8ba2c3 10727->10728 10729 8badc0 10730 8bae14 10729->10730 10731 8eb3f0 lstrlenA 10730->10731 10732 8bae61 10731->10732 10736 8e3bdf 10737 8d61b0 2 API calls 10736->10737 10738 8e3be9 10737->10738 10738->10738 10739 8d61b0 2 API calls 10738->10739 10740 8e3c6a 10739->10740 10741 8c6280 2 API calls 10740->10741 10742 8e3c98 10741->10742 10766 8ee510 10742->10766 10744 8e3ce8 10745 8c6280 2 API calls 10744->10745 10746 8e3d04 10745->10746 10773 8ca320 10746->10773 10749 8d61b0 2 API calls 10750 8e3d67 10749->10750 10751 8d61b0 2 API calls 10750->10751 10752 8e3d7f 10751->10752 10795 8b9b80 wvsprintfA 10752->10795 10754 8e3dac 10755 8c6280 2 API calls 10754->10755 10756 8e3dc9 10755->10756 10757 8c6280 2 API calls 10756->10757 10758 8e3de3 10757->10758 10759 8c3a80 3 API calls 10758->10759 10760 8e3e73 10759->10760 10761 8e3f25 CreateThread 10760->10761 10762 8e3f9d 10761->10762 10763 8e3fc0 10761->10763 10796 8bad00 10762->10796 10764 8e3fe0 Sleep 10763->10764 10764->10764 10768 8ee535 10766->10768 10767 8ee7af CreateFileA 10769 8ee8d9 10767->10769 10770 8ee816 10767->10770 10768->10767 10771 8b6440 2 API calls 10769->10771 10770->10744 10772 8ee8fe 10771->10772 10772->10744 10774 8ca39b 10773->10774 10775 8ca410 10773->10775 10777 8e6c40 8 API calls 10774->10777 10776 8d61b0 2 API calls 10775->10776 10778 8ca46a 10776->10778 10777->10775 10779 8ee510 3 API calls 10778->10779 10780 8ca49f 10779->10780 10781 8c6280 2 API calls 10780->10781 10782 8ca4cc 10781->10782 10783 8ca4ee Sleep 10782->10783 10794 8ca5f1 10782->10794 10784 8ca523 10783->10784 10786 8d61b0 2 API calls 10784->10786 10787 8ca59a 10786->10787 10788 8ee510 3 API calls 10787->10788 10790 8ca5cf 10788->10790 10789 8ca68e 10803 8e9c40 10789->10803 10792 8c6280 2 API calls 10790->10792 10792->10794 10793 8ca6fa 10793->10749 10794->10793 10799 8d7340 10794->10799 10795->10754 10797 8bad58 StartServiceCtrlDispatcherA 10796->10797 10798 8bad4c 10796->10798 10797->10763 10798->10797 10800 8d73a6 10799->10800 10801 8d73cf 10800->10801 10802 8d7519 WriteFile 10800->10802 10801->10789 10802->10789 10809 8e8f20 10803->10809 10805 8e9c8d CloseHandle 10806 8e9cc1 10805->10806 10807 8c5750 2 API calls 10806->10807 10808 8e9ce4 10807->10808 10808->10793 10809->10805 10579 8b6450 10580 8b6470 10579->10580 10581 8eb3f0 lstrlenA 10580->10581 10582 8b6531 10581->10582 10583 8d44d0 8 API calls 10582->10583 10584 8b653d 10583->10584 10585 8b4e50 10586 8b4ea0 10585->10586 10589 8e8a90 10586->10589 10588 8b4f5c 10590 8e6740 8 API calls 10589->10590 10591 8e8acc 10590->10591 10591->10588 10592 8b2250 10593 8b22da OpenSCManagerA 10592->10593 10594 8b22a8 10592->10594 10595 8b25ea 10593->10595 10596 8b2325 CreateServiceA 10593->10596 10594->10593 10597 8b244e OpenServiceA 10596->10597 10598 8b23b7 ChangeServiceConfig2A StartServiceA CloseServiceHandle 10596->10598 10601 8b24f3 StartServiceA CloseServiceHandle 10597->10601 10602 8b2566 10597->10602 10599 8b25a6 CloseServiceHandle 10598->10599 10599->10595 10601->10602 10602->10599 9922 8c5750 9923 8c8c70 9922->9923 9925 8c8c80 9923->9925 9926 8d4770 GetProcessHeap RtlFreeHeap 9923->9926 9926->9925 10819 8b5bd7 10820 8b5be0 10819->10820 10821 8b634a 10820->10821 10822 8e9130 2 API calls 10820->10822 10823 8b63d1 10821->10823 10824 8b63c5 10821->10824 10822->10820 10826 8e9130 2 API calls 10823->10826 10825 8e9130 2 API calls 10824->10825 10827 8b63cc 10825->10827 10826->10827 10977 8cb950 10978 8b1810 lstrlenA 10977->10978 10979 8cb9b8 10978->10979 10980 8d61b0 2 API calls 10979->10980 10981 8cb9dc 10980->10981 10982 8c6280 2 API calls 10981->10982 10983 8cbaa6 CreateFileA 10982->10983 10985 8cbb9c 10983->10985 9940 8e55d0 9941 8e5640 9940->9941 9971 8e68b0 GetSystemTime 9941->9971 9943 8e58aa 9976 8ba780 9943->9976 9945 8e58ea 9989 8b1810 9945->9989 9948 8d61b0 2 API calls 9949 8e59ed 9948->9949 9949->9949 9950 8e5a58 9949->9950 9951 8c6280 2 API calls 9950->9951 9969 8e5a93 9951->9969 9952 8d41b0 GetSystemTime SystemTimeToFileTime 9952->9969 9953 8ca320 12 API calls 9953->9969 9958 8c3a80 3 API calls 9958->9969 9960 8d61b0 GetProcessHeap RtlAllocateHeap 9960->9969 9961 8ef820 23 API calls 9961->9969 9962 8edbe0 52 API calls 9962->9969 9965 8c6280 GetProcessHeap RtlFreeHeap 9965->9969 9968 8c5060 8 API calls 9968->9969 9969->9952 9969->9953 9969->9958 9969->9960 9969->9961 9969->9962 9969->9965 9969->9968 9970 8c97d0 32 API calls 9969->9970 9994 8c8040 9969->9994 10006 8b9c50 9969->10006 10009 8eeac0 9969->10009 10012 8d7320 9969->10012 10015 8e8ba0 9969->10015 10023 8c61e0 9969->10023 10035 8c2ff0 CreateToolhelp32Snapshot 9969->10035 9970->9969 9972 8e69a2 9971->9972 9972->9972 10044 8d41b0 9972->10044 9974 8e6a4b GetTickCount 9975 8e6a81 9974->9975 9975->9943 9977 8ba7a0 9976->9977 9985 8babb3 9976->9985 9978 8eb3f0 lstrlenA 9977->9978 9979 8ba87d Sleep 9978->9979 9980 8ba8d5 9979->9980 9981 8d61b0 2 API calls 9980->9981 9982 8ba940 9981->9982 9982->9982 9983 8c6280 2 API calls 9982->9983 9984 8ba9d0 FindFirstFileA 9983->9984 9984->9985 9986 8baa3a 9984->9986 9985->9945 9986->9986 9987 8baade DeleteFileA FindNextFileA 9986->9987 9987->9986 9988 8bab3f FindClose 9987->9988 9988->9985 10050 8d8f30 9989->10050 9992 8eb3f0 lstrlenA 9993 8b18d2 9992->9993 9993->9948 9995 8c806b 9994->9995 9996 8d61b0 2 API calls 9995->9996 9997 8c8187 9996->9997 9998 8d61b0 2 API calls 9997->9998 9999 8c81c8 9998->9999 10054 8e7f20 9999->10054 10002 8c6280 2 API calls 10003 8c828a 10002->10003 10004 8c6280 2 API calls 10003->10004 10005 8c82a7 10004->10005 10005->9969 10060 8c79f0 10006->10060 10093 8b77c0 10009->10093 10101 8d9270 10012->10101 10014 8d732e 10014->9969 10016 8e8bd8 10015->10016 10017 8e68a0 2 API calls 10016->10017 10019 8e8c08 10017->10019 10018 8e8e42 10018->9969 10019->10018 10105 8d44d0 10019->10105 10021 8e8d7a 10022 8c5440 2 API calls 10021->10022 10022->10018 10024 8c36d0 8 API calls 10023->10024 10025 8c61e7 Sleep 10024->10025 10026 8b1290 10025->10026 10031 8b12d1 10026->10031 10027 8b15c6 10027->9969 10028 8b1419 DeleteFileA 10028->10031 10029 8b1573 10118 8d6140 10029->10118 10031->10027 10031->10028 10034 8b1504 10031->10034 10109 8cd5c0 10031->10109 10034->10029 10114 8c5410 10034->10114 10036 8c3149 Process32First 10035->10036 10038 8c3434 10035->10038 10040 8c3271 10036->10040 10043 8c33b3 CloseHandle 10036->10043 10038->9969 10040->10040 10042 8c3339 Process32Next 10040->10042 10040->10043 10157 8bac20 10040->10157 10042->10040 10042->10043 10043->10038 10045 8d421d GetSystemTime 10044->10045 10047 8d42ef 10045->10047 10048 8d4308 SystemTimeToFileTime 10045->10048 10047->10048 10049 8d4380 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 10048->10049 10049->9974 10051 8d8fbf 10050->10051 10052 8eb3f0 lstrlenA 10051->10052 10053 8b1882 10052->10053 10053->9992 10053->9993 10055 8e7f98 10054->10055 10056 8d61b0 2 API calls 10055->10056 10057 8e853d 10056->10057 10057->10057 10058 8c6280 2 API calls 10057->10058 10059 8c81ea 10058->10059 10059->10002 10061 8c79ff 10060->10061 10062 8eb3f0 lstrlenA 10061->10062 10063 8c7a5e 10062->10063 10066 8b21a0 10063->10066 10065 8b9c5f 10065->9969 10069 8c36d0 10066->10069 10068 8b21d3 10068->10065 10070 8c36e9 10069->10070 10071 8c36f0 10070->10071 10074 8b2750 10070->10074 10071->10068 10073 8c3766 10073->10068 10075 8b2773 10074->10075 10076 8b2789 10075->10076 10078 8ea7c0 10075->10078 10076->10073 10079 8ea810 10078->10079 10080 8eaa8d 10079->10080 10082 8ea952 10079->10082 10085 8eaa7c 10079->10085 10089 8eb5a0 10080->10089 10087 8e5570 GetProcessHeap RtlAllocateHeap 10082->10087 10084 8ea96c 10088 8d4770 GetProcessHeap RtlFreeHeap 10084->10088 10085->10076 10087->10084 10088->10085 10090 8eb60c GetProcessHeap HeapAlloc 10089->10090 10091 8eb5bd GetProcessHeap HeapReAlloc 10089->10091 10090->10085 10091->10085 10094 8b77d1 10093->10094 10097 8e8ef0 10094->10097 10098 8e8f04 10097->10098 10099 8b21a0 8 API calls 10098->10099 10100 8b77e1 10099->10100 10100->9969 10102 8d9291 10101->10102 10103 8c36d0 8 API calls 10102->10103 10104 8d929c 10103->10104 10104->10014 10106 8d44fd 10105->10106 10107 8c36d0 8 API calls 10106->10107 10108 8d4508 10107->10108 10108->10021 10122 8b72f0 10109->10122 10111 8cd5ce 10126 8c61b0 10111->10126 10115 8c5420 10114->10115 10116 8c5435 10115->10116 10141 8d4b70 10115->10141 10116->10034 10119 8d6148 10118->10119 10152 8eeb50 10119->10152 10123 8b7308 10122->10123 10124 8ea7c0 8 API calls 10123->10124 10125 8b7310 10124->10125 10125->10111 10127 8c61be 10126->10127 10128 8c61d0 10127->10128 10130 8d6e60 10127->10130 10128->10031 10133 8c8430 10130->10133 10132 8d6e6f 10132->10128 10134 8c8442 10133->10134 10137 8ca050 10134->10137 10136 8c8458 10136->10132 10138 8ca05c 10137->10138 10139 8b2750 8 API calls 10138->10139 10140 8ca0de 10139->10140 10140->10136 10144 8d8770 10141->10144 10145 8d878f 10144->10145 10148 8e6740 10145->10148 10147 8d4b7e 10147->10116 10149 8e676f 10148->10149 10150 8ea7c0 8 API calls 10149->10150 10151 8e6794 10150->10151 10151->10147 10153 8eeb7e 10152->10153 10154 8eeb5a 10152->10154 10156 8d4770 GetProcessHeap RtlFreeHeap 10154->10156 10156->10153 10158 8bac9b lstrlenA CharLowerBuffA 10157->10158 10159 8bac54 10157->10159 10158->10040 10159->10158 10603 8eb650 10604 8eb65b 10603->10604 10606 8eb667 10604->10606 10607 8c5750 10604->10607 10608 8c8c70 10607->10608 10610 8c8c80 10608->10610 10611 8d4770 GetProcessHeap RtlFreeHeap 10608->10611 10610->10606 10611->10610 10230 8e5ae9 10232 8e5af0 10230->10232 10231 8d41b0 GetSystemTime SystemTimeToFileTime 10231->10232 10232->10231 10233 8ca320 12 API calls 10232->10233 10234 8c61e0 8 API calls 10232->10234 10237 8c2ff0 6 API calls 10232->10237 10238 8c3a80 3 API calls 10232->10238 10239 8c8040 4 API calls 10232->10239 10240 8ef820 23 API calls 10232->10240 10241 8edbe0 52 API calls 10232->10241 10242 8b9c50 9 API calls 10232->10242 10243 8eeac0 8 API calls 10232->10243 10244 8c6280 GetProcessHeap RtlFreeHeap 10232->10244 10245 8c5060 8 API calls 10232->10245 10246 8d7320 8 API calls 10232->10246 10247 8e8ba0 8 API calls 10232->10247 10248 8d61b0 GetProcessHeap RtlAllocateHeap 10232->10248 10249 8c97d0 32 API calls 10232->10249 10233->10232 10235 8e64d3 Sleep 10234->10235 10236 8b1290 9 API calls 10235->10236 10236->10232 10237->10232 10238->10232 10239->10232 10240->10232 10241->10232 10242->10232 10243->10232 10244->10232 10245->10232 10246->10232 10247->10232 10248->10232 10249->10232 10990 8ed566 10992 8ed570 10990->10992 10991 8d7320 8 API calls 10991->10992 10992->10991 10993 8ed6ee 10992->10993 10994 8c6280 2 API calls 10993->10994 10995 8ed737 10994->10995 9850 8b1060 9855 8c7230 9850->9855 9854 8b10ed 9894 8e68a0 9855->9894 9859 8c739a ReadFile CloseHandle 9863 8c7451 9859->9863 9864 8c74a2 GetTickCount 9863->9864 9898 8d9440 9864->9898 9866 8c74c4 9902 8eb3f0 9866->9902 9868 8c74dc 9868->9868 9905 8d61b0 9868->9905 9870 8c7589 9870->9870 9909 8c6280 9870->9909 9873 8c767f CreateFileA 9877 8c774f WriteFile 9873->9877 9878 8c7877 9873->9878 9874 8d61b0 2 API calls 9875 8c7639 9874->9875 9879 8eb3f0 lstrlenA 9875->9879 9882 8c780b 9877->9882 9883 8c7844 CloseHandle 9877->9883 9913 8c5440 9878->9913 9881 8c7658 9879->9881 9917 8b9b80 wvsprintfA 9881->9917 9882->9883 9885 8c7826 9882->9885 9883->9878 9885->9883 9886 8c7663 9887 8c6280 2 API calls 9886->9887 9887->9873 9888 8c3a80 9890 8c3ac3 9888->9890 9889 8c3bb7 CreateProcessA 9891 8c3c9d 9889->9891 9892 8c3bf6 CloseHandle CloseHandle 9889->9892 9890->9889 9891->9854 9893 8c3c69 9892->9893 9893->9891 9895 8eef90 9894->9895 9918 8e5570 GetProcessHeap RtlAllocateHeap 9895->9918 9897 8c72f2 CreateFileA 9897->9859 9897->9878 9899 8d9480 9898->9899 9900 8eb3f0 lstrlenA 9899->9900 9901 8d94cd 9900->9901 9901->9866 9903 8eb436 lstrlenA 9902->9903 9903->9868 9906 8d6223 9905->9906 9919 8e5570 GetProcessHeap RtlAllocateHeap 9906->9919 9908 8d6286 9908->9870 9910 8c62c0 9909->9910 9920 8d4770 GetProcessHeap RtlFreeHeap 9910->9920 9912 8c62de 9912->9873 9912->9874 9914 8c8c70 9913->9914 9915 8b10bc 9914->9915 9921 8d4770 GetProcessHeap RtlFreeHeap 9914->9921 9915->9888 9917->9886 9918->9897 9919->9908 9920->9912 9921->9915 10828 8b29e0 10829 8b2a70 WaitForSingleObject 10828->10829 10830 8b2a3b 10829->10830 10833 8caa20 10830->10833 10834 8caa44 10833->10834 10835 8cab0b ExitProcess 10834->10835 10996 8b1160 10997 8c9f50 8 API calls 10996->10997 10998 8b11a3 10997->10998 10999 8c5760 11002 8c71f0 10999->11002 11005 8b6560 11002->11005 11004 8c576f 11006 8b656e 11005->11006 11007 8eb3f0 lstrlenA 11006->11007 11008 8b657a 11007->11008 11008->11004 11009 8c8360 11010 8b6560 lstrlenA 11009->11010 11011 8c836f 11010->11011 10250 8e94e0 10251 8e9518 10250->10251 10302 8c3820 10251->10302 10253 8e95cf 10254 8c8040 4 API calls 10253->10254 10256 8e9b6f 10253->10256 10255 8e967e 10254->10255 10257 8d61b0 2 API calls 10255->10257 10260 8b1280 2 API calls 10256->10260 10258 8e969d 10257->10258 10259 8b9c50 9 API calls 10258->10259 10262 8e96cf 10259->10262 10261 8e9c06 10260->10261 10263 8eeac0 8 API calls 10262->10263 10264 8e96db 10263->10264 10265 8c6280 2 API calls 10264->10265 10266 8e9720 10265->10266 10306 8eb1f0 10266->10306 10269 8c5060 8 API calls 10270 8e978f 10269->10270 10309 8b1280 10270->10309 10303 8d44d0 8 API calls 10302->10303 10305 8c3858 SetEvent 10303->10305 10305->10253 10313 8c7ab0 10306->10313 10310 8ef070 10309->10310 10311 8eeb50 2 API calls 10310->10311 10312 8ef07e 10311->10312 10314 8c7abb 10313->10314 10317 8b36c0 10314->10317 10318 8b36dc 10317->10318 10319 8e8ef0 8 API calls 10318->10319 10320 8b36ed 10319->10320 10320->10269 10321 8e6ae0 10326 8ef070 10321->10326 10327 8eeb50 2 API calls 10326->10327 10328 8ef07e 10327->10328 10329 8e9ee0 10330 8e9f29 10329->10330 10332 8e9f30 SetServiceStatus 10329->10332 10330->10332 10334 8ea03b SetServiceStatus 10330->10334 10337 8ea197 10332->10337 10335 8ea15e SetEvent 10334->10335 10336 8ea12e 10334->10336 10335->10337 10336->10335 10338 8ea2e0 10339 8ea303 10338->10339 10340 8b1810 lstrlenA 10339->10340 10341 8ea3c8 10340->10341 10342 8d61b0 2 API calls 10341->10342 10343 8ea40a 10341->10343 10344 8ea507 10342->10344 10344->10344 10345 8c6280 2 API calls 10344->10345 10346 8ea5c9 10345->10346 10349 8eb680 10346->10349 10348 8ea652 10350 8eb68d 10349->10350 10351 8c61e0 8 API calls 10350->10351 10352 8eb75c 10351->10352 10353 8b2a70 WaitForSingleObject 10352->10353 10354 8eb7fe CreateFileA 10353->10354 10355 8eb86c 10354->10355 10356 8eb851 10354->10356 10357 8eb881 ReadFile 10355->10357 10360 8ea7c0 8 API calls 10355->10360 10361 8eb9d7 CloseHandle 10355->10361 10362 8d44d0 8 API calls 10355->10362 10363 8eb96c CloseHandle 10355->10363 10367 8e4d00 ReleaseMutex 10356->10367 10357->10355 10359 8eba12 10359->10348 10360->10355 10361->10356 10362->10355 10365 8e4d00 ReleaseMutex 10363->10365 10366 8eba9f 10365->10366 10366->10348 10368 8e4d26 10367->10368 10368->10359 10612 8d3078 10619 8d3080 10612->10619 10613 8bac20 2 API calls 10613->10619 10614 8d337b Process32Next 10614->10619 10615 8d3475 CloseHandle 10618 8d34b4 10615->10618 10616 8d31ee OpenProcess 10617 8d321a TerminateProcess 10616->10617 10616->10619 10617->10619 10619->10613 10619->10614 10619->10615 10619->10616 10620 8d32f9 CloseHandle 10619->10620 10620->10619 10840 8c13fa 10841 8c1409 10840->10841 10842 8c138e 10840->10842 10843 8c1434 10842->10843 10844 8e0f4e 59 API calls 10842->10844 10845 8dc35f 162 API calls 10842->10845 10846 8de0b9 123 API calls 10842->10846 10847 8de6f6 115 API calls 10842->10847 10848 8dd366 142 API calls 10842->10848 10844->10842 10845->10842 10846->10842 10847->10842 10848->10842 10621 8c3276 10623 8c3280 10621->10623 10622 8bac20 2 API calls 10622->10623 10623->10622 10624 8c3339 Process32Next 10623->10624 10625 8c33b3 CloseHandle 10623->10625 10624->10623 10624->10625 10627 8c3434 10625->10627 10369 8b7ef0 10370 8b7f45 10369->10370 10429 8b6440 10370->10429 10372 8b8108 GetComputerNameA 10373 8b8191 10372->10373 10374 8b824e 10372->10374 10376 8d61b0 2 API calls 10373->10376 10378 8d61b0 2 API calls 10374->10378 10375 8b80e9 10375->10372 10377 8b81af 10376->10377 10380 8c6280 2 API calls 10377->10380 10379 8b83a7 10378->10379 10381 8c6280 2 API calls 10379->10381 10380->10374 10382 8b8408 10381->10382 10383 8b9c50 9 API calls 10382->10383 10384 8b843f 10383->10384 10385 8eeac0 8 API calls 10384->10385 10386 8b844b 10385->10386 10387 8d7320 8 API calls 10386->10387 10388 8b84c9 10387->10388 10433 8b3770 10388->10433 10390 8b8669 10391 8eb3f0 lstrlenA 10390->10391 10392 8b8699 10391->10392 10393 8d7320 8 API calls 10392->10393 10394 8b879b 10393->10394 10395 8d7320 8 API calls 10394->10395 10396 8b8815 10395->10396 10397 8d7320 8 API calls 10396->10397 10398 8b892e 10397->10398 10399 8d7320 8 API calls 10398->10399 10400 8b895d 10399->10400 10401 8d7320 8 API calls 10400->10401 10402 8b89d5 10401->10402 10403 8d61b0 2 API calls 10402->10403 10404 8b8aad 10403->10404 10405 8c6280 2 API calls 10404->10405 10406 8b8b0c 10405->10406 10407 8d7320 8 API calls 10406->10407 10408 8b8bee 10407->10408 10409 8d7320 8 API calls 10408->10409 10410 8b8c48 10409->10410 10411 8d7320 8 API calls 10410->10411 10412 8b8ced 10411->10412 10468 8c54c0 10412->10468 10416 8b8da5 10417 8d7320 8 API calls 10416->10417 10418 8b8e19 10417->10418 10478 8ec690 10418->10478 10420 8b8e93 10421 8c61e0 8 API calls 10420->10421 10422 8b8eb0 10421->10422 10423 8d44d0 8 API calls 10422->10423 10424 8b8ef1 10423->10424 10502 8e4010 10424->10502 10426 8b8f27 10427 8b1280 2 API calls 10426->10427 10428 8b8fd7 10427->10428 10430 8eef90 10429->10430 10512 8e5570 GetProcessHeap RtlAllocateHeap 10430->10512 10432 8eefaf 10432->10375 10434 8b380c 10433->10434 10435 8d61b0 2 API calls 10434->10435 10436 8b3a42 10435->10436 10437 8c6280 2 API calls 10436->10437 10438 8b3aa9 GetProcessHeap 10437->10438 10439 8b3b28 10438->10439 10440 8b3b95 10438->10440 10439->10390 10441 8d61b0 2 API calls 10440->10441 10442 8b3bbe LoadLibraryA 10441->10442 10443 8c6280 2 API calls 10442->10443 10444 8b3c16 10443->10444 10445 8b3ca7 10444->10445 10446 8d61b0 2 API calls 10444->10446 10445->10390 10447 8b3d68 GetProcAddress 10446->10447 10448 8c6280 2 API calls 10447->10448 10449 8b3dc8 10448->10449 10450 8b3dd9 FreeLibrary 10449->10450 10451 8b3e20 HeapAlloc 10449->10451 10450->10390 10452 8b3e7b 10451->10452 10453 8b3f3f 10452->10453 10454 8b3ea1 FreeLibrary 10452->10454 10456 8b4015 HeapFree HeapAlloc 10453->10456 10458 8b40d0 10453->10458 10454->10390 10457 8b4086 FreeLibrary 10456->10457 10456->10458 10457->10390 10459 8d61b0 2 API calls 10458->10459 10467 8b46b5 10458->10467 10461 8b41bf 10459->10461 10460 8b4c4e HeapFree FreeLibrary 10460->10390 10462 8c6280 2 API calls 10461->10462 10463 8b4273 10462->10463 10464 8d61b0 2 API calls 10463->10464 10463->10467 10465 8b46ec 10464->10465 10466 8c6280 2 API calls 10465->10466 10466->10467 10467->10460 10469 8c550c 10468->10469 10470 8d61b0 2 API calls 10469->10470 10471 8c5575 10470->10471 10472 8c6280 2 API calls 10471->10472 10473 8b8d59 10472->10473 10474 8ca840 10473->10474 10475 8ca85d 10474->10475 10476 8eb3f0 lstrlenA 10475->10476 10477 8ca8c6 10476->10477 10477->10416 10479 8ec76c 10478->10479 10480 8d61b0 2 API calls 10479->10480 10481 8ec7e2 10480->10481 10482 8d61b0 2 API calls 10481->10482 10483 8ec82b 10482->10483 10484 8d61b0 2 API calls 10483->10484 10485 8ec9b2 10484->10485 10486 8c6280 2 API calls 10485->10486 10487 8ec9f9 10486->10487 10488 8d61b0 2 API calls 10487->10488 10489 8eca3d 10488->10489 10490 8c6280 2 API calls 10489->10490 10491 8eca91 10490->10491 10492 8c6280 2 API calls 10491->10492 10499 8ecb33 10492->10499 10493 8ed6ee 10494 8c6280 2 API calls 10493->10494 10501 8ed737 10494->10501 10495 8d7320 8 API calls 10495->10499 10496 8ed00f 10496->10493 10498 8d7320 8 API calls 10496->10498 10500 8ed528 10496->10500 10497 8d7320 8 API calls 10497->10500 10498->10496 10499->10495 10499->10496 10500->10493 10500->10497 10501->10420 10503 8e404c 10502->10503 10513 8d7270 10503->10513 10505 8e409e 10506 8e68a0 2 API calls 10505->10506 10508 8e40ed 10506->10508 10507 8e428c 10507->10426 10508->10507 10509 8d44d0 8 API calls 10508->10509 10510 8e4274 10509->10510 10511 8c5440 2 API calls 10510->10511 10511->10507 10512->10432 10518 8d4610 10513->10518 10515 8d729b 10516 8d72fc 10515->10516 10522 8e6c40 10515->10522 10516->10505 10519 8d466b 10518->10519 10520 8d463b 10518->10520 10519->10515 10521 8c61e0 8 API calls 10520->10521 10521->10519 10523 8e6c84 10522->10523 10524 8b2a70 WaitForSingleObject 10523->10524 10525 8e6e3e 10524->10525 10526 8d61b0 2 API calls 10525->10526 10537 8e7046 10525->10537 10527 8e6f06 GetProcAddress 10526->10527 10530 8d61b0 2 API calls 10527->10530 10529 8e4d00 ReleaseMutex 10531 8e7375 10529->10531 10532 8e6f86 10530->10532 10531->10515 10533 8c6280 2 API calls 10532->10533 10534 8e6fa4 GetProcAddress 10533->10534 10536 8c6280 2 API calls 10534->10536 10536->10537 10537->10529 10628 8ca270 10629 8ca27b 10628->10629 10630 8ca287 10629->10630 10631 8c5750 2 API calls 10629->10631 10631->10630 10538 8e42f1 10539 8e4300 10538->10539 10540 8d7270 12 API calls 10539->10540 10541 8e437e 10540->10541 10542 8d44d0 8 API calls 10541->10542 10543 8e445f 10542->10543
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000), ref: 008DC4BB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DC582
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DC605
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DC676
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DC72E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DC81A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DC8B1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                              • String ID: C:\Users\user$a!l$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$hq$h{)$h{7$h$h$h)$h*$h.$h6$h<$jhz*$jhb$$jhl7$jhu<$j4h!$(S$,b/
                                                                                                                                                                                                              • API String ID: 667068680-112787745
                                                                                                                                                                                                              • Opcode ID: 35661dcc04118c918487bd667c4963d2044346dcc658871c218cb94869e838dd
                                                                                                                                                                                                              • Instruction ID: b1bccdb9cf5e9aeb6db99f110c8470818ba7644088bdcfcd6c0669a7d4df0e03
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35661dcc04118c918487bd667c4963d2044346dcc658871c218cb94869e838dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBB39BB0900709EBD704DF74FD49EB9BBB2FB88310F11815ADB80963A5EB3059A1EB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(008FDFC0), ref: 008C16A3
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 008C187D
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 008C1BED
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 008C1C40
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 008C1E18
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 008C1F47
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 008C247A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemoveVersion
                                                                                                                                                                                                              • String ID: #tG5$2V$C:\Users\user$\$v-7P$}3
                                                                                                                                                                                                              • API String ID: 696612475-113834627
                                                                                                                                                                                                              • Opcode ID: f9fe61712fb2944f3722d99c946ba30467ae309d7534f1f5344c0eb6c066db20
                                                                                                                                                                                                              • Instruction ID: 2812319be08d8e3154c17a879dff1ad346e0040551618a57e11d7a2c01652f85
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9fe61712fb2944f3722d99c946ba30467ae309d7534f1f5344c0eb6c066db20
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CE2E0B1900709DBCB049F74FD88EB97BB3FB99310F218159D781932A4EB3099A5DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2831 8ba780-8ba79a 2832 8bac0f-8bac12 2831->2832 2833 8ba7a0-8ba7ef 2831->2833 2834 8ba80f-8ba81b 2833->2834 2835 8ba7f1-8ba80d 2833->2835 2836 8ba821-8ba8d3 call 8d45b0 call 8eb3f0 Sleep 2834->2836 2835->2836 2841 8ba8d5-8ba8da 2836->2841 2841->2841 2842 8ba8dc-8ba8e6 2841->2842 2843 8ba8e7-8ba8ed 2842->2843 2843->2843 2844 8ba8ef-8ba97f call 8d61b0 2843->2844 2847 8ba980-8ba985 2844->2847 2847->2847 2848 8ba987-8ba991 2847->2848 2849 8ba992-8ba998 2848->2849 2849->2849 2850 8ba99a-8baa34 call 8c6280 FindFirstFileA 2849->2850 2853 8baa3a-8baa5e 2850->2853 2854 8babc5-8bac09 call 8b76d0 2850->2854 2855 8baa60-8baa9b 2853->2855 2854->2832 2857 8baabe-8baac4 2855->2857 2858 8baa9d-8baab8 2855->2858 2860 8baac6-8baacb 2857->2860 2858->2857 2860->2860 2861 8baacd-8baad5 2860->2861 2862 8baad6-8baadc 2861->2862 2862->2862 2863 8baade-8bab39 DeleteFileA FindNextFileA 2862->2863 2863->2855 2864 8bab3f-8babb1 FindClose 2863->2864 2864->2854 2865 8babb3-8babbf 2864->2865 2865->2854
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 008BA899
                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?), ref: 008BA9FF
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?), ref: 008BAB11
                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(00000000,?), ref: 008BAB31
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 008BAB4A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1528862845-0
                                                                                                                                                                                                              • Opcode ID: 8226ff0dd0ed42107319b09ee926128d9333194acf8f03221ad0c464353eb78e
                                                                                                                                                                                                              • Instruction ID: 3eedd43f1e20a170a8007197eef9b7edad04c37a6f309d683f83a888c03646d8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8226ff0dd0ed42107319b09ee926128d9333194acf8f03221ad0c464353eb78e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97C1DE31A00B09DBCB049F34FD58EB97BB2FB98310F118195DA85933A4EF315AA5DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2924 8e7710-8e77f6 AllocateAndInitializeSid 2925 8e77fc-8e781f CheckTokenMembership 2924->2925 2926 8e7959-8e7974 2924->2926 2927 8e7878 2925->2927 2928 8e7821-8e7876 2925->2928 2929 8e787a-8e78d0 2927->2929 2928->2929 2930 8e7912 2929->2930 2931 8e78d2-8e78ea 2929->2931 2933 8e7914-8e794d FreeSid 2930->2933 2931->2930 2932 8e78ec-8e7910 2931->2932 2932->2933 2933->2926 2934 8e794f 2933->2934 2934->2926
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,008C16FF), ref: 008E77DE
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,008C16FF), ref: 008E7817
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,008C16FF), ref: 008E7918
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: 68847c30d1c5fa873a09b9bd66f43bff87eb12a5406f38c1a4439d64df96da3c
                                                                                                                                                                                                              • Instruction ID: 3a8817ff17833ab4d2b284084573fc35b04a24ece86a58dfdc2a0b6c4789f174
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68847c30d1c5fa873a09b9bd66f43bff87eb12a5406f38c1a4439d64df96da3c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D961C0B4901709EBCB009F75ED88DB97F7BFB94300B52808AD78063364EB3455A4DBA9

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2940 8e5570-8e55c2 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,008EEFAF,008EEFAF,?,?,00000001), ref: 008E55B2
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000001), ref: 008E55B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: b0bcc545d7087fa963d246b185e7b2d704257712c60d748dbbdc5223e5d61523
                                                                                                                                                                                                              • Instruction ID: b2a006ea0f948eb7bca841e0bb3dc022bca0157ffb8fb3efb32cb6721116e2e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0bcc545d7087fa963d246b185e7b2d704257712c60d748dbbdc5223e5d61523
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CF01C75905308EBCB00DFB4E949D79BBB9FB48300F204155EA09D7364EA31AA61CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD3C5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD44E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD4F9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD575
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD60A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD699
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD70E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD817
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD89B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD935
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DD9F0
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DDB13
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$a!l$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h$h)$h*$h.$h6$jhz*$jhb$$jhl7$jhu<$(S
                                                                                                                                                                                                              • API String ID: 190572456-2603301341
                                                                                                                                                                                                              • Opcode ID: 5d64bae7f4fba8e92d75bcac633e6b991090c23978a09eabaf20365f93a9e66d
                                                                                                                                                                                                              • Instruction ID: 7ddaeef1aa40dfa85f5a26182f63003edbcab0eb5e0297a7e891586bb995e87a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d64bae7f4fba8e92d75bcac633e6b991090c23978a09eabaf20365f93a9e66d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DCA38AB0900709EBD704DF74FD49EB9BBB6FB88310F11815ADB80923A5EB3059A1EB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1307 8de0b9-8de14a call 8c6280 GetProcAddress call 8d61b0 1313 8de14c-8de158 1307->1313 1314 8de15f-8de213 call 8c6280 GetProcAddress call 8d61b0 1307->1314 1313->1314 1319 8de26d-8de4c3 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1314->1319 1320 8de215-8de252 1314->1320 1340 8de4c5-8de4f0 1319->1340 1341 8de4f6-8de575 GetProcAddress call 8d61b0 1319->1341 1320->1319 1321 8de254-8de267 1320->1321 1321->1319 1340->1341 1344 8de597-8de732 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress 1341->1344 1345 8de577-8de590 1341->1345 1354 8de759-8de9e7 call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1344->1354 1355 8de734-8de753 1344->1355 1345->1344 1374 8de9e9-8de9ff 1354->1374 1375 8dea05-8deb47 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress 1354->1375 1355->1354 1374->1375 1386 8deb49-8deb4f 1375->1386 1387 8deb55-8dec0f call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1375->1387 1386->1387 1394 8dec34-8dec9b call 8c6280 GetProcAddress call 8d61b0 1387->1394 1395 8dec11-8dec2f 1387->1395 1400 8dec9d 1394->1400 1401 8deca7-8ded62 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1394->1401 1395->1394 1400->1401 1408 8ded64-8ded6a 1401->1408 1409 8ded70-8deefe GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress 1401->1409 1408->1409 1420 8def5e-8defc2 call 8d61b0 call 8c6280 1409->1420 1421 8def00-8def48 1409->1421 1427 8defc4-8defdc 1420->1427 1428 8defe2-8df0aa GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1420->1428 1421->1420 1427->1428 1435 8df0ac-8df0e0 1428->1435 1436 8df0e6-8df239 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1428->1436 1435->1436 1449 8df24f-8df2da call 8c6280 LoadLibraryA call 8c6280 1436->1449 1450 8df23b-8df248 1436->1450 1455 8df404-8df792 call 8d61b0 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1449->1455 1456 8df2e0-8df315 call 8d61b0 1449->1456 1450->1449 1486 8df794-8df7ba 1455->1486 1487 8df7c0-8dfa5f GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress 1455->1487 1462 8df345-8df368 LoadLibraryA 1456->1462 1463 8df317-8df33e 1456->1463 1465 8df399-8df3dc call 8c6280 1462->1465 1466 8df36a-8df394 1462->1466 1463->1462 1465->1455 1471 8df3de-8df3fe 1465->1471 1466->1465 1471->1455 1486->1487 1501 8dfa61-8dfa8b 1487->1501 1502 8dfa92-8dfb10 call 8d61b0 call 8c6280 1487->1502 1501->1502 1507 8dfb22-8dfba5 GetProcAddress call 8d61b0 1502->1507 1508 8dfb12-8dfb1d 1502->1508 1511 8dfbb9-8dfc75 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1507->1511 1512 8dfba7-8dfbb3 1507->1512 1508->1507 1519 8dfc9c-8dfd56 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress 1511->1519 1520 8dfc77-8dfc96 1511->1520 1512->1511 1525 8dfd58-8dfd64 1519->1525 1526 8dfd6a-8e0266 call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 LoadLibraryA call 8d61b0 call 8c6280 1519->1526 1520->1519 1525->1526 1563 8e0268-8e026e 1526->1563 1564 8e0274-8e0348 GetProcAddress call 8d61b0 call 8c6280 1526->1564 1563->1564 1569 8e039d-8e03d7 GetProcAddress 1564->1569 1570 8e034a-8e0377 1564->1570 1572 8e040a-8e04ea call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1569->1572 1573 8e03d9-8e0404 1569->1573 1570->1569 1580 8e04ec-8e04f2 1572->1580 1581 8e04f8-8e05c2 call 8c6280 GetProcAddress call 8d61b0 1572->1581 1573->1572 1580->1581 1586 8e05d6-8e0998 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1581->1586 1587 8e05c4-8e05d0 1581->1587 1617 8e099a-8e09ac 1586->1617 1618 8e09b0-8e0a14 GetProcAddress call 8d61b0 1586->1618 1587->1586 1617->1618 1621 8e0a16-8e0a20 1618->1621 1622 8e0a25-8e0a87 call 8c6280 GetProcAddress 1618->1622 1621->1622 1625 8e0a89-8e0aad 1622->1625 1626 8e0ab3-8e0be0 call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1622->1626 1625->1626 1635 8e0bff-8e0cc9 GetProcAddress call 8d61b0 call 8c6280 1626->1635 1636 8e0be2-8e0bf9 1626->1636 1641 8e0ccb-8e0cd9 1635->1641 1642 8e0ce0-8e0df4 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1635->1642 1636->1635 1641->1642 1649 8e0e08-8e0e8d call 8c6280 GetProcAddress 1642->1649 1650 8e0df6-8e0e02 1642->1650 1653 8e0e8f-8e0e9b 1649->1653 1654 8e0ea1-8e0fab call 8d61b0 call 8c6280 1649->1654 1650->1649 1653->1654 1661 8e0fbf-8e1029 GetProcAddress call 8d61b0 1654->1661 1662 8e0fad-8e0fb9 1654->1662 1665 8e102b-8e106b 1661->1665 1666 8e1071-8e1170 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1661->1666 1662->1661 1665->1666 1673 8e11a9-8e17ad GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8c6280 call 8e68b0 call 8d61b0 GetEnvironmentVariableA call 8c6280 CreateMutexA * 3 call 8b6440 call 8d7260 1666->1673 1674 8e1172-8e11a3 1666->1674 1714 8e1925-8e1953 1673->1714 1715 8e17b3-8e1820 GetTickCount call 8ef4e0 1673->1715 1674->1673 1716 8e1955-8e1977 1714->1716 1717 8e1980 call 8c15a0 1714->1717 1722 8e183f-8e186a call 8d61b0 1715->1722 1723 8e1822-8e1839 1715->1723 1716->1717 1720 8e1979 1716->1720 1724 8e1985-8e19dd GetCommandLineA 1717->1724 1720->1717 1729 8e186c-8e188e 1722->1729 1730 8e1894-8e1896 1722->1730 1723->1722 1726 8e19e3-8e19ec 1724->1726 1726->1726 1728 8e19ee-8e1b0d call 8d61b0 call 8ba130 call 8c6280 call 8d61b0 call 8ba130 call 8c6280 1726->1728 1750 8e1b4f-8e1c06 call 8d61b0 1728->1750 1751 8e1b0f-8e1b34 1728->1751 1729->1730 1733 8e1898-8e189d 1730->1733 1733->1733 1735 8e189f-8e18ac 1733->1735 1737 8e18b0-8e18b6 1735->1737 1737->1737 1739 8e18b8-8e191b call 8c6280 1737->1739 1739->1714 1757 8e1c08-8e1c2a 1750->1757 1758 8e1c30-8e1c7f call 8ba130 call 8c6280 1750->1758 1752 8e1b48-8e1b4a call 8caa20 1751->1752 1753 8e1b36-8e1b42 1751->1753 1752->1750 1753->1752 1757->1758 1763 8e1cd4-8e1cf6 1758->1763 1764 8e1c81-8e1caa 1758->1764 1765 8e1cf8-8e1d0c 1763->1765 1766 8e1d12-8e1dc4 call 8b1810 call 8d61b0 1763->1766 1767 8e1cac-8e1cc3 1764->1767 1768 8e1ccd-8e1ccf call 8caa20 1764->1768 1765->1766 1775 8e1e1b-8e1e1d 1766->1775 1776 8e1dc6-8e1df6 1766->1776 1767->1768 1769 8e1cc5-8e1ccb 1767->1769 1768->1763 1769->1768 1778 8e1e1f-8e1e24 1775->1778 1776->1775 1777 8e1df8-8e1e15 1776->1777 1777->1775 1778->1778 1779 8e1e26-8e1e32 1778->1779 1780 8e1e34-8e1e3a 1779->1780 1780->1780 1781 8e1e3c-8e1f03 call 8c6280 1780->1781 1784 8e1f09-8e20de call 8c2ff0 call 8d41b0 1781->1784 1793 8e20fa-8e214b 1784->1793 1794 8e20e0-8e20e3 1784->1794 1798 8e214d-8e2152 1793->1798 1799 8e2158-8e219b 1793->1799 1796 8e20e9-8e20f3 1794->1796 1797 8e20e5-8e20e7 1794->1797 1800 8e20f5 1796->1800 1797->1796 1797->1800 1798->1799 1802 8e219d-8e21b5 1799->1802 1803 8e21b9-8e21e4 Sleep 1799->1803 1800->1793 1802->1803 1803->1784
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE0ED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE1A4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE290
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE32F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE394
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE43A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE501
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE5DD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$(S
                                                                                                                                                                                                              • API String ID: 190572456-1105801417
                                                                                                                                                                                                              • Opcode ID: 3b56cacdaef3663dd7cbdfc041798e9a8bbe95c34f573b0a6d90c921085addfe
                                                                                                                                                                                                              • Instruction ID: 62c182c74160bea4b0cb7e1c2c23ff78d97f0cf82c526069ecd99ad297c7ebb3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b56cacdaef3663dd7cbdfc041798e9a8bbe95c34f573b0a6d90c921085addfe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7838BB0900709EBD704DF74FD49EB9BBB6FB88310F21815ADB80923A5EB305961EB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1804 8de6f6-8de732 GetProcAddress 1806 8de759-8de9e7 call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1804->1806 1807 8de734-8de753 1804->1807 1826 8de9e9-8de9ff 1806->1826 1827 8dea05-8deb47 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress 1806->1827 1807->1806 1826->1827 1838 8deb49-8deb4f 1827->1838 1839 8deb55-8dec0f call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1827->1839 1838->1839 1846 8dec34-8dec9b call 8c6280 GetProcAddress call 8d61b0 1839->1846 1847 8dec11-8dec2f 1839->1847 1852 8dec9d 1846->1852 1853 8deca7-8ded62 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1846->1853 1847->1846 1852->1853 1860 8ded64-8ded6a 1853->1860 1861 8ded70-8deefe GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress 1853->1861 1860->1861 1872 8def5e-8defc2 call 8d61b0 call 8c6280 1861->1872 1873 8def00-8def48 1861->1873 1879 8defc4-8defdc 1872->1879 1880 8defe2-8df0aa GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1872->1880 1873->1872 1879->1880 1887 8df0ac-8df0e0 1880->1887 1888 8df0e6-8df239 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 1880->1888 1887->1888 1901 8df24f-8df2da call 8c6280 LoadLibraryA call 8c6280 1888->1901 1902 8df23b-8df248 1888->1902 1907 8df404-8df792 call 8d61b0 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1901->1907 1908 8df2e0-8df315 call 8d61b0 1901->1908 1902->1901 1938 8df794-8df7ba 1907->1938 1939 8df7c0-8dfa5f GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress 1907->1939 1914 8df345-8df368 LoadLibraryA 1908->1914 1915 8df317-8df33e 1908->1915 1917 8df399-8df3dc call 8c6280 1914->1917 1918 8df36a-8df394 1914->1918 1915->1914 1917->1907 1923 8df3de-8df3fe 1917->1923 1918->1917 1923->1907 1938->1939 1953 8dfa61-8dfa8b 1939->1953 1954 8dfa92-8dfb10 call 8d61b0 call 8c6280 1939->1954 1953->1954 1959 8dfb22-8dfba5 GetProcAddress call 8d61b0 1954->1959 1960 8dfb12-8dfb1d 1954->1960 1963 8dfbb9-8dfc75 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 1959->1963 1964 8dfba7-8dfbb3 1959->1964 1960->1959 1971 8dfc9c-8dfd56 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress 1963->1971 1972 8dfc77-8dfc96 1963->1972 1964->1963 1977 8dfd58-8dfd64 1971->1977 1978 8dfd6a-8e0266 call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 LoadLibraryA call 8d61b0 call 8c6280 1971->1978 1972->1971 1977->1978 2015 8e0268-8e026e 1978->2015 2016 8e0274-8e0348 GetProcAddress call 8d61b0 call 8c6280 1978->2016 2015->2016 2021 8e039d-8e03d7 GetProcAddress 2016->2021 2022 8e034a-8e0377 2016->2022 2024 8e040a-8e04ea call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 2021->2024 2025 8e03d9-8e0404 2021->2025 2022->2021 2032 8e04ec-8e04f2 2024->2032 2033 8e04f8-8e05c2 call 8c6280 GetProcAddress call 8d61b0 2024->2033 2025->2024 2032->2033 2038 8e05d6-8e0998 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 2033->2038 2039 8e05c4-8e05d0 2033->2039 2069 8e099a-8e09ac 2038->2069 2070 8e09b0-8e0a14 GetProcAddress call 8d61b0 2038->2070 2039->2038 2069->2070 2073 8e0a16-8e0a20 2070->2073 2074 8e0a25-8e0a87 call 8c6280 GetProcAddress 2070->2074 2073->2074 2077 8e0a89-8e0aad 2074->2077 2078 8e0ab3-8e0be0 call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 2074->2078 2077->2078 2087 8e0bff-8e0cc9 GetProcAddress call 8d61b0 call 8c6280 2078->2087 2088 8e0be2-8e0bf9 2078->2088 2093 8e0ccb-8e0cd9 2087->2093 2094 8e0ce0-8e0df4 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 2087->2094 2088->2087 2093->2094 2101 8e0e08-8e0e8d call 8c6280 GetProcAddress 2094->2101 2102 8e0df6-8e0e02 2094->2102 2105 8e0e8f-8e0e9b 2101->2105 2106 8e0ea1-8e0fab call 8d61b0 call 8c6280 2101->2106 2102->2101 2105->2106 2113 8e0fbf-8e1029 GetProcAddress call 8d61b0 2106->2113 2114 8e0fad-8e0fb9 2106->2114 2117 8e102b-8e106b 2113->2117 2118 8e1071-8e1170 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 2113->2118 2114->2113 2117->2118 2125 8e11a9-8e17ad GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8c6280 call 8e68b0 call 8d61b0 GetEnvironmentVariableA call 8c6280 CreateMutexA * 3 call 8b6440 call 8d7260 2118->2125 2126 8e1172-8e11a3 2118->2126 2166 8e1925-8e1953 2125->2166 2167 8e17b3-8e1820 GetTickCount call 8ef4e0 2125->2167 2126->2125 2168 8e1955-8e1977 2166->2168 2169 8e1980 call 8c15a0 2166->2169 2174 8e183f-8e186a call 8d61b0 2167->2174 2175 8e1822-8e1839 2167->2175 2168->2169 2172 8e1979 2168->2172 2176 8e1985-8e19dd GetCommandLineA 2169->2176 2172->2169 2181 8e186c-8e188e 2174->2181 2182 8e1894-8e1896 2174->2182 2175->2174 2178 8e19e3-8e19ec 2176->2178 2178->2178 2180 8e19ee-8e1b0d call 8d61b0 call 8ba130 call 8c6280 call 8d61b0 call 8ba130 call 8c6280 2178->2180 2202 8e1b4f-8e1c06 call 8d61b0 2180->2202 2203 8e1b0f-8e1b34 2180->2203 2181->2182 2185 8e1898-8e189d 2182->2185 2185->2185 2187 8e189f-8e18ac 2185->2187 2189 8e18b0-8e18b6 2187->2189 2189->2189 2191 8e18b8-8e191b call 8c6280 2189->2191 2191->2166 2209 8e1c08-8e1c2a 2202->2209 2210 8e1c30-8e1c7f call 8ba130 call 8c6280 2202->2210 2204 8e1b48-8e1b4a call 8caa20 2203->2204 2205 8e1b36-8e1b42 2203->2205 2204->2202 2205->2204 2209->2210 2215 8e1cd4-8e1cf6 2210->2215 2216 8e1c81-8e1caa 2210->2216 2217 8e1cf8-8e1d0c 2215->2217 2218 8e1d12-8e1dc4 call 8b1810 call 8d61b0 2215->2218 2219 8e1cac-8e1cc3 2216->2219 2220 8e1ccd-8e1ccf call 8caa20 2216->2220 2217->2218 2227 8e1e1b-8e1e1d 2218->2227 2228 8e1dc6-8e1df6 2218->2228 2219->2220 2221 8e1cc5-8e1ccb 2219->2221 2220->2215 2221->2220 2230 8e1e1f-8e1e24 2227->2230 2228->2227 2229 8e1df8-8e1e15 2228->2229 2229->2227 2230->2230 2231 8e1e26-8e1e32 2230->2231 2232 8e1e34-8e1e3a 2231->2232 2232->2232 2233 8e1e3c-8e1f03 call 8c6280 2232->2233 2236 8e1f09-8e20de call 8c2ff0 call 8d41b0 2233->2236 2245 8e20fa-8e214b 2236->2245 2246 8e20e0-8e20e3 2236->2246 2250 8e214d-8e2152 2245->2250 2251 8e2158-8e219b 2245->2251 2248 8e20e9-8e20f3 2246->2248 2249 8e20e5-8e20e7 2246->2249 2252 8e20f5 2248->2252 2249->2248 2249->2252 2250->2251 2254 8e219d-8e21b5 2251->2254 2255 8e21b9-8e21e4 Sleep 2251->2255 2252->2245 2254->2255 2255->2236
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE70E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE7C2
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE849
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE903
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DE9A9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DEA2A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DEABF
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DEB23
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DEBA9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DEC61
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DECEA
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DED7B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DEDD9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DEEAD
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DEFED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DF05C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DF135
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DF19A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 008DF1F9
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?), ref: 008DF26D
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 008DF349
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,00000000), ref: 008DF44D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 008DF515
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 008DF5C3
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 008DF6BD
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 008DF7CB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 008DF8D9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: C:\Users\user$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hi*$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$(S
                                                                                                                                                                                                              • API String ID: 2238633743-2215104298
                                                                                                                                                                                                              • Opcode ID: d07a6fd2e715abae98ee37db5d0b357d685ae2fe5873b71de5735560788115ef
                                                                                                                                                                                                              • Instruction ID: 3daa440d89ae16de4d718dfc08d06501762a35d3d04298320bf8eb701d7a59dd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d07a6fd2e715abae98ee37db5d0b357d685ae2fe5873b71de5735560788115ef
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A739CB0900709EBD704DF74FD49EB9BBB6FB88310F21815ADB84923A4EB305961EB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2256 8e0f4e-8e0fab call 8c6280 2260 8e0fbf-8e1029 GetProcAddress call 8d61b0 2256->2260 2261 8e0fad-8e0fb9 2256->2261 2264 8e102b-8e106b 2260->2264 2265 8e1071-8e1170 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 2260->2265 2261->2260 2264->2265 2272 8e11a9-8e17ad GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8d61b0 call 8c6280 GetProcAddress call 8c6280 call 8e68b0 call 8d61b0 GetEnvironmentVariableA call 8c6280 CreateMutexA * 3 call 8b6440 call 8d7260 2265->2272 2273 8e1172-8e11a3 2265->2273 2313 8e1925-8e1953 2272->2313 2314 8e17b3-8e1820 GetTickCount call 8ef4e0 2272->2314 2273->2272 2315 8e1955-8e1977 2313->2315 2316 8e1980 call 8c15a0 2313->2316 2321 8e183f-8e186a call 8d61b0 2314->2321 2322 8e1822-8e1839 2314->2322 2315->2316 2319 8e1979 2315->2319 2323 8e1985-8e19dd GetCommandLineA 2316->2323 2319->2316 2328 8e186c-8e188e 2321->2328 2329 8e1894-8e1896 2321->2329 2322->2321 2325 8e19e3-8e19ec 2323->2325 2325->2325 2327 8e19ee-8e1b0d call 8d61b0 call 8ba130 call 8c6280 call 8d61b0 call 8ba130 call 8c6280 2325->2327 2349 8e1b4f-8e1c06 call 8d61b0 2327->2349 2350 8e1b0f-8e1b34 2327->2350 2328->2329 2332 8e1898-8e189d 2329->2332 2332->2332 2334 8e189f-8e18ac 2332->2334 2336 8e18b0-8e18b6 2334->2336 2336->2336 2338 8e18b8-8e191b call 8c6280 2336->2338 2338->2313 2356 8e1c08-8e1c2a 2349->2356 2357 8e1c30-8e1c7f call 8ba130 call 8c6280 2349->2357 2351 8e1b48-8e1b4a call 8caa20 2350->2351 2352 8e1b36-8e1b42 2350->2352 2351->2349 2352->2351 2356->2357 2362 8e1cd4-8e1cf6 2357->2362 2363 8e1c81-8e1caa 2357->2363 2364 8e1cf8-8e1d0c 2362->2364 2365 8e1d12-8e1dc4 call 8b1810 call 8d61b0 2362->2365 2366 8e1cac-8e1cc3 2363->2366 2367 8e1ccd-8e1ccf call 8caa20 2363->2367 2364->2365 2374 8e1e1b-8e1e1d 2365->2374 2375 8e1dc6-8e1df6 2365->2375 2366->2367 2368 8e1cc5-8e1ccb 2366->2368 2367->2362 2368->2367 2377 8e1e1f-8e1e24 2374->2377 2375->2374 2376 8e1df8-8e1e15 2375->2376 2376->2374 2377->2377 2378 8e1e26-8e1e32 2377->2378 2379 8e1e34-8e1e3a 2378->2379 2379->2379 2380 8e1e3c-8e1f03 call 8c6280 2379->2380 2383 8e1f09-8e20de call 8c2ff0 call 8d41b0 2380->2383 2392 8e20fa-8e214b 2383->2392 2393 8e20e0-8e20e3 2383->2393 2397 8e214d-8e2152 2392->2397 2398 8e2158-8e219b 2392->2398 2395 8e20e9-8e20f3 2393->2395 2396 8e20e5-8e20e7 2393->2396 2399 8e20f5 2395->2399 2396->2395 2396->2399 2397->2398 2401 8e219d-8e21b5 2398->2401 2402 8e21b9-8e21e4 Sleep 2398->2402 2399->2392 2401->2402 2402->2383
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 008E0FCA
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 008E10D6
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 008E11B4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 008E126C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 008E1308
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 008E1375
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 008E145D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 008E151F
                                                                                                                                                                                                                • Part of subcall function 008E68B0: GetSystemTime.KERNEL32(?,?,00000001,?,?,?,008E1588,00000015,?), ref: 008E6967
                                                                                                                                                                                                                • Part of subcall function 008E68B0: GetTickCount.KERNEL32 ref: 008E6A58
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 008E15C5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 008E1609
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 008E1658
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 008E1674
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 008E17EE
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 008E1997
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CreateMutex$CountTick$CommandEnvironmentLineSystemTimeVariable
                                                                                                                                                                                                              • String ID: C:\Users\user$h-)$h-<$h0$hQ"$h{7$h6$(S
                                                                                                                                                                                                              • API String ID: 116423738-75577720
                                                                                                                                                                                                              • Opcode ID: b732722969b6ccfb97f51b6df6b7caa4b143bee6266f53d4594ae82f632f6581
                                                                                                                                                                                                              • Instruction ID: 5ebd4489b69c4ffd5201ceeb7b07dba8a0cb45fc0202907e54f08262fb82c40e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b732722969b6ccfb97f51b6df6b7caa4b143bee6266f53d4594ae82f632f6581
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0CA28EB1901709EBDB04DF74FD49EB9BBB2FB98310F218059D784932A4EB3059A1EB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2657 8c2525-8c252c 2658 8c2530-8c2541 2657->2658 2658->2658 2659 8c2543-8c25ce call 8b1810 CreateDirectoryA call 8d61b0 2658->2659 2664 8c25d0-8c25d5 2659->2664 2664->2664 2665 8c25d7-8c25e1 2664->2665 2666 8c25e2-8c25e8 2665->2666 2666->2666 2667 8c25ea-8c2627 2666->2667 2668 8c2629-8c2635 2667->2668 2669 8c263b-8c2683 call 8d61b0 call 8c6280 2667->2669 2668->2669 2674 8c2685-8c2691 2669->2674 2675 8c2697-8c26d7 call 8b9c50 call 8eeac0 call 8c6c10 2669->2675 2674->2675 2682 8c26d9-8c26ee 2675->2682 2683 8c2704-8c2710 2675->2683 2684 8c2716-8c273c call 8c6280 2682->2684 2685 8c26f0-8c2702 2682->2685 2683->2684 2688 8c273e-8c2777 2684->2688 2689 8c2797-8c27bc call 8e5340 call 8b1270 call 8d6700 2684->2689 2685->2684 2690 8c2779-8c2793 2688->2690 2691 8c2795 2688->2691 2698 8c2f0a-8c2fe3 call 8b1810 SetFileAttributesA call 8b76d0 call 8c6c10 2689->2698 2699 8c27c2-8c2814 2689->2699 2690->2689 2691->2689 2700 8c2816-8c284f 2699->2700 2701 8c2883 2699->2701 2700->2701 2703 8c2851-8c2881 2700->2703 2704 8c2885-8c28a3 GetTempPathA 2701->2704 2703->2704 2706 8c28bf-8c294a call 8eb3f0 2704->2706 2707 8c28a5-8c28b8 2704->2707 2713 8c2a04-8c2a2e 2706->2713 2714 8c2950-8c297a 2706->2714 2707->2706 2719 8c2a30-8c2a41 2713->2719 2716 8c297c-8c2992 2714->2716 2717 8c2999-8c29fe 2714->2717 2716->2714 2720 8c2994 2716->2720 2717->2713 2719->2719 2721 8c2a43-8c2b05 call 8b1810 CreateDirectoryA call 8d61b0 2719->2721 2720->2713 2726 8c2b07-8c2b1a 2721->2726 2727 8c2b21-8c2b23 2721->2727 2726->2727 2728 8c2b25-8c2b2a 2727->2728 2728->2728 2729 8c2b2c-8c2b34 2728->2729 2730 8c2b35-8c2b3b 2729->2730 2730->2730 2731 8c2b3d-8c2b8a 2730->2731 2732 8c2b8c-8c2bb7 2731->2732 2733 8c2bb9 2731->2733 2734 8c2bbb-8c2c72 call 8d61b0 call 8c6280 call 8b9c50 call 8eeac0 call 8c6c10 2732->2734 2733->2734 2745 8c2c88-8c2ca5 call 8c6280 2734->2745 2746 8c2c74-8c2c81 2734->2746 2749 8c2cd6-8c2cfb call 8e5340 call 8b1270 call 8d6700 2745->2749 2750 8c2ca7-8c2cd0 2745->2750 2746->2745 2757 8c2ecd-8c2f04 2749->2757 2758 8c2d01-8c2d2c 2749->2758 2750->2749 2757->2698 2759 8c2d2e-8c2d49 2758->2759 2760 8c2d69-8c2d8f GetTempPathA 2758->2760 2759->2760 2761 8c2d4b-8c2d62 2759->2761 2762 8c2d91-8c2da1 2760->2762 2761->2760 2762->2762 2763 8c2da3-8c2df6 call 8d61b0 2762->2763 2766 8c2df8-8c2dfd 2763->2766 2766->2766 2767 8c2dff-8c2e0a 2766->2767 2768 8c2e10-8c2e16 2767->2768 2768->2768 2769 8c2e18-8c2e45 2768->2769 2770 8c2e47-8c2e6b 2769->2770 2771 8c2e71-8c2eb9 call 8c6280 2769->2771 2770->2771 2771->2757 2774 8c2ebb-8c2ec7 2771->2774 2774->2757
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 008C259F
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 008C2891
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 008C2A8F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDirectory$PathTemp
                                                                                                                                                                                                              • String ID: #tG5$\$v-7P
                                                                                                                                                                                                              • API String ID: 4115145201-232245755
                                                                                                                                                                                                              • Opcode ID: 477378245a39b326cacef034b6d0184a08899aefdf33040257b9dbb44d7f9b88
                                                                                                                                                                                                              • Instruction ID: 330e6be29f1c1c124c91d3d15001d60af18411aca89d953172a4457c4bbf094c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 477378245a39b326cacef034b6d0184a08899aefdf33040257b9dbb44d7f9b88
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED4212B1900709DBCB049F74FD48EB87BB3FB98300F218199D781972A4EB3199A5DB95

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2775 8c7230-8c7340 call 8e68a0 2778 8c7354-8c7394 CreateFileA 2775->2778 2779 8c7342-8c734e 2775->2779 2780 8c78ee-8c7969 call 8c5440 2778->2780 2781 8c739a-8c73c1 2778->2781 2779->2778 2783 8c73cd-8c744f ReadFile CloseHandle 2781->2783 2784 8c73c3 2781->2784 2786 8c7465-8c748d 2783->2786 2787 8c7451-8c7463 2783->2787 2784->2783 2788 8c7494-8c750e call 8d45b0 GetTickCount call 8d9440 call 8eb3f0 2786->2788 2787->2788 2795 8c7514-8c7519 2788->2795 2795->2795 2796 8c751b-8c7521 2795->2796 2797 8c7522-8c7528 2796->2797 2797->2797 2798 8c752a-8c759a call 8d61b0 2797->2798 2801 8c75a0-8c75a5 2798->2801 2801->2801 2802 8c75a7-8c75ae 2801->2802 2803 8c75b0-8c75b6 2802->2803 2803->2803 2804 8c75b8-8c7615 call 8c6280 2803->2804 2807 8c761b-8c76ae call 8d61b0 call 8eb3f0 call 8b9b80 call 8c6280 2804->2807 2808 8c76c4 2804->2808 2810 8c76c7-8c76ea 2807->2810 2830 8c76b0-8c76c2 2807->2830 2808->2810 2812 8c76ec-8c7704 2810->2812 2813 8c770a-8c7749 CreateFileA 2810->2813 2812->2813 2814 8c774f-8c7784 2813->2814 2815 8c7877 2813->2815 2817 8c77ab-8c7809 WriteFile 2814->2817 2818 8c7786-8c77a5 2814->2818 2820 8c787c-8c78a4 2815->2820 2821 8c780b-8c7824 2817->2821 2822 8c7844-8c7875 CloseHandle 2817->2822 2818->2817 2824 8c78a6-8c78be 2820->2824 2825 8c78c0-8c78e8 2820->2825 2821->2822 2826 8c7826-8c783d 2821->2826 2822->2820 2824->2780 2825->2780 2826->2822 2830->2810
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 008C736B
                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,000000FF,?,?,00000000,?,?,?,?,000000FF), ref: 008C73D9
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,?,000000FF), ref: 008C73F2
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 008C74B7
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 008C771A
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 008C77BA
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 008C7845
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 9b42761ad83a25641571f15db3f3a3dddd767254e79dea53853fb41314955c88
                                                                                                                                                                                                              • Instruction ID: c1c702d573b516e3af0a9c278f1705b5f369d7191a8e9a40ba2fdf9e00ff773a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b42761ad83a25641571f15db3f3a3dddd767254e79dea53853fb41314955c88
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B12DB71904B04DBD7048F34FC88EB9BBB7FB98721F11815ADB81963A4EB3054A1DB56

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2866 8d6700-8d679f call 8f1c80 2869 8d6814 2866->2869 2870 8d67a1-8d67e2 2866->2870 2873 8d6816-8d683f call 8b2a70 2869->2873 2871 8d67e4-8d67ee 2870->2871 2872 8d67f0-8d6812 2870->2872 2871->2873 2872->2873 2876 8d6841-8d688f call 8e4d00 2873->2876 2877 8d6890-8d68b3 2873->2877 2879 8d690f-8d6942 2877->2879 2880 8d68b5-8d68e0 2877->2880 2882 8d6948-8d6996 CreateFileA 2879->2882 2880->2882 2883 8d68e2-8d690d 2880->2883 2884 8d6a0e-8d6a38 2882->2884 2885 8d6998-8d6a0d call 8e4d00 2882->2885 2883->2882 2887 8d6a3f-8d6a88 2884->2887 2889 8d6b0f-8d6b28 2887->2889 2890 8d6a8e-8d6af0 2887->2890 2891 8d6b3c-8d6b4d 2889->2891 2892 8d6b2a-8d6b36 2889->2892 2893 8d6b53-8d6ba2 call 8d7050 2890->2893 2894 8d6af2-8d6b0d 2890->2894 2891->2893 2892->2891 2897 8d6bc8-8d6c06 call 8c7bd0 2893->2897 2898 8d6ba4-8d6bc2 2893->2898 2894->2893 2901 8d6c18-8d6c6a WriteFile 2897->2901 2902 8d6c08-8d6c13 2897->2902 2898->2897 2903 8d6c6c-8d6c92 2901->2903 2904 8d6cd5-8d6ce2 2901->2904 2902->2901 2905 8d6ce9-8d6d1b 2903->2905 2906 8d6c94-8d6cd3 2903->2906 2904->2905 2905->2887 2907 8d6d21-8d6dfd CloseHandle call 8e4d00 2905->2907 2906->2905
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 008D695B
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 008D6C2D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 008D6D57
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: [v"=
                                                                                                                                                                                                              • API String ID: 1065093856-2465089900
                                                                                                                                                                                                              • Opcode ID: 488ff83fa8be66fe2ce4238cc56f441ad87cc0cd31d9202f212b8abcfc2d2d95
                                                                                                                                                                                                              • Instruction ID: fdab16e75e883f1270a5bf6666f1013d46176aa5030a3611731f47e02bca548e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 488ff83fa8be66fe2ce4238cc56f441ad87cc0cd31d9202f212b8abcfc2d2d95
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E129E70900B09EBD7049F74FD58EB97BB2FB88311F21815ACB85933A4EB3055A5EB85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2910 8c3a80-8c3ac1 2911 8c3adc-8c3b90 call 8b76d0 * 2 2910->2911 2912 8c3ac3-8c3ad6 2910->2912 2917 8c3bb7-8c3bf0 CreateProcessA 2911->2917 2918 8c3b92-8c3bb2 2911->2918 2912->2911 2919 8c3c9d-8c3cad 2917->2919 2920 8c3bf6-8c3c67 CloseHandle * 2 2917->2920 2918->2917 2923 8c3cb3-8c3cf2 2919->2923 2921 8c3c7d-8c3c9b 2920->2921 2922 8c3c69-8c3c7b 2920->2922 2921->2923 2922->2923
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 008C3BE8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 008C3C04
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 008C3C38
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 1f0737ee84856e78ad7d4587d83747d9f29ad6550314408d284022931e61896e
                                                                                                                                                                                                              • Instruction ID: f6c957e10464e61fe61d05740c2aff6ce2bb433b6780d505de04f5d9acabc585
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f0737ee84856e78ad7d4587d83747d9f29ad6550314408d284022931e61896e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94617E70A01B09EBD700DFB0FE48FB87B72FB98310F218195D780662A8DB3155A5DB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2935 8bac20-8bac52 2936 8bac9b-8bacf2 lstrlenA CharLowerBuffA 2935->2936 2937 8bac54-8bac6a 2935->2937 2937->2936 2938 8bac6c-8bac99 2937->2938 2938->2936
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 008BACA0
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 008BACA8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: e75afae33fe126f23e0e3fdde0b428316d28b0a07de3a95aeb568c5f391d5713
                                                                                                                                                                                                              • Instruction ID: 37af44ba3726ec21938958a4a36cdd9f6896900b2dc53e05538c0e6eedc97c66
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e75afae33fe126f23e0e3fdde0b428316d28b0a07de3a95aeb568c5f391d5713
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17112875A04B05DBC3059F78FC88CB97F76F7987203168146EB8583368EB3059A4DB99

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2939 8d4770-8d47ff GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,008BFCFC,008BFCFC,?,?,?,?,00000001), ref: 008D47A0
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,?,00000001), ref: 008D47A7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: f71d575a1d104528f14efc1d38ddac3f71ab6ff0660c65c3c86654c89e5c66c5
                                                                                                                                                                                                              • Instruction ID: 8288697860fdd96480acf3d05f62f77bd6aa537f2c9ef26274ccacebee54bafd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f71d575a1d104528f14efc1d38ddac3f71ab6ff0660c65c3c86654c89e5c66c5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB011975905B08EBC7009F70FE48DB9BBB6FB98311B124081EF8592264EB3009B4EB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3019 8e9d80-8e9dcd call 8d3e30 3023 8e9dcf-8e9e03 3019->3023 3024 8e9e30 3019->3024 3025 8e9e32-8e9e56 call 8e4930 3023->3025 3026 8e9e05-8e9e2e 3023->3026 3024->3025 3029 8e9e7c call 8bae90 3025->3029 3030 8e9e58-8e9e76 3025->3030 3026->3025 3032 8e9e81-8e9ea3 3029->3032 3030->3029 3033 8e9eca-8e9ed0 call 8e7dd0 ExitProcess 3032->3033 3034 8e9ea5-8e9ec4 3032->3034 3034->3033
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 008D3E30: GetStdHandle.KERNEL32(000000F6,?,00000001,0000D92F,?,008E9D96), ref: 008D3E4E
                                                                                                                                                                                                                • Part of subcall function 008D3E30: GetStdHandle.KERNEL32(000000F5,00000000,?,00000001,0000D92F,?,008E9D96), ref: 008D3EBA
                                                                                                                                                                                                                • Part of subcall function 008D3E30: GetStdHandle.KERNEL32(000000F4,00000000,?,00000001,0000D92F,?,008E9D96), ref: 008D3F3A
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 008E9ED0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 256993070-0
                                                                                                                                                                                                              • Opcode ID: de5710f4f08faf52ff8b66a81c1ce642b9c6ea93dea195fc4a599dd4ef34c6bf
                                                                                                                                                                                                              • Instruction ID: 4d9677d53f58d640b223f5006e3a1b3162fd8db88d6f6e6b96ac264819b91899
                                                                                                                                                                                                              • Opcode Fuzzy Hash: de5710f4f08faf52ff8b66a81c1ce642b9c6ea93dea195fc4a599dd4ef34c6bf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E316970901B09EBC704EF35FE499793B72FB99301B618155C7C1A2374EB3459A1DB4A

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3037 8caa20-8caa42 3038 8caa58-8caaa7 call 8e7dd0 3037->3038 3039 8caa44-8caa51 3037->3039 3042 8cab09 3038->3042 3043 8caaa9-8caad5 3038->3043 3039->3038 3044 8cab0b-8cab0f ExitProcess 3042->3044 3043->3044 3045 8caad7-8cab07 3043->3045 3045->3044
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 9f3776b5af868bd703a3d7547341425feb3a1e7b2ba0ea2bea6b73a1d82085c2
                                                                                                                                                                                                              • Instruction ID: fdc80a6c96188eb483fd1a27d54024f881b7fc7e0c518b4140b6f9355deee6ee
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f3776b5af868bd703a3d7547341425feb3a1e7b2ba0ea2bea6b73a1d82085c2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4721C9B4905709D7CB04AF70FE84EB87BB7FB84311B204459CB4192328E7315991EF85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 008F0491
                                                                                                                                                                                                              • setsockopt.WS2_32(00000000,0000FFFF,00001006,00000000,00000004), ref: 008F05C5
                                                                                                                                                                                                              • gethostbyname.WS2_32(?), ref: 008F0669
                                                                                                                                                                                                              • inet_ntoa.WS2_32(00000002), ref: 008F06D6
                                                                                                                                                                                                              • inet_addr.WS2_32(00000000), ref: 008F06DD
                                                                                                                                                                                                              • htons.WS2_32(00000050), ref: 008F071A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: gethostbynamehtonsinet_addrinet_ntoasetsockoptsocket
                                                                                                                                                                                                              • String ID: /$`z{
                                                                                                                                                                                                              • API String ID: 2269612703-3201032225
                                                                                                                                                                                                              • Opcode ID: 46625d97b8b5cb8211d0208cbdf781a00fadd2c1f838c5991f1e8c2a8812a291
                                                                                                                                                                                                              • Instruction ID: 2b96d2aa8e62b59e9855ba7e6fa3c9ec9ebe65e03eb1beb2e27914bda04f3b51
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46625d97b8b5cb8211d0208cbdf781a00fadd2c1f838c5991f1e8c2a8812a291
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CD2BA71900709DBCB04EF74FD88EBC7BB2FB99310B21805ADB85932A5EB3059A5DB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 008B2303
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,01450788,01450788,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 008B2375
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 008B23DC
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 008B240D
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 008B2426
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,01450788,00000010), ref: 008B24D5
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 008B24F8
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 008B253C
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 008B25B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 9e2f9a8d5c153adb00e8d811b5e4a34d088d7e6e730b538f76f24a97e67073f8
                                                                                                                                                                                                              • Instruction ID: 2864f35874f068012593ac82355a1cd021879f17a55df324fcde1f3a736affef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e2f9a8d5c153adb00e8d811b5e4a34d088d7e6e730b538f76f24a97e67073f8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4B16775A01705EFD7009F74ED88FB8BB72FB88710F11814ADB81A63A8EB7055A1DB49
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 008D4D14
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 008D4E93
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?,00000000), ref: 008D529B
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,?), ref: 008D52FF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 008D55C2
                                                                                                                                                                                                              • Process32Next.KERNEL32(0000000A,00000128), ref: 008D564E
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 008D56DF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Next
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 930127669-0
                                                                                                                                                                                                              • Opcode ID: f2e2bae8b20304f4a694ec645c2796ac9dcfd537830d78058c78c51867d03ba1
                                                                                                                                                                                                              • Instruction ID: ac45e12e6a5b1786b48684fdd00123eac5a32d9dc89a13c06d00b1bf5af997c2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2e2bae8b20304f4a694ec645c2796ac9dcfd537830d78058c78c51867d03ba1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16529C71901715EBC7049F71FE48EB87BB2FB98311B218186C785A23B4EB3159A1DF89
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000), ref: 008D2702
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000,?,00000000), ref: 008D2791
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 008D281B
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 008D290D
                                                                                                                                                                                                                • Part of subcall function 008EB3F0: lstrlenA.KERNEL32(00000001,0144B4A9,?,008D94CD,?,00000024,00000000,00000001,?,?,00000000,?,?,?,?,?), ref: 008EB47E
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 008D2D27
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenServicelstrlen
                                                                                                                                                                                                              • String ID: >]>
                                                                                                                                                                                                              • API String ID: 783426840-737585485
                                                                                                                                                                                                              • Opcode ID: cbc0fdea0f5308a39025a58082bd4c574dd5a2593755141e07281d9af4a632c9
                                                                                                                                                                                                              • Instruction ID: 73d0172e29429f488a0c3d98129b3718fa6e793d431a7f752ec0a8b46b86779b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbc0fdea0f5308a39025a58082bd4c574dd5a2593755141e07281d9af4a632c9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F342D071901B09DBC7049F74FD48EB87BB2FB98310F21814ACB81A23B4EB3155A5DB99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,?,00000001,?,?,?,008E1588,00000015,?), ref: 008E6967
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 008E6A58
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CountSystemTickTime
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2164215191-0
                                                                                                                                                                                                              • Opcode ID: ea9b81c18ce58a4d468df631d6cea3bed450c34c1fbef854336b7019530feea7
                                                                                                                                                                                                              • Instruction ID: 4de69f153661cbfaba19b899ad464d77d81099c1177cccbc2f27ced10af6f143
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea9b81c18ce58a4d468df631d6cea3bed450c34c1fbef854336b7019530feea7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C751A171800719DBC704EF75FE48DB8BB72FB993107218295C781622B8EB315A71EB89
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 3k:
                                                                                                                                                                                                              • API String ID: 0-1299657057
                                                                                                                                                                                                              • Opcode ID: 8eaa352bb94b74deea2354471d517ecf2363b18e62ee8a518b33f963287f1978
                                                                                                                                                                                                              • Instruction ID: 5a665323cdc74551f59db231594c4cf8abb656b6fa8f37039d0e1fd80f938b9e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8eaa352bb94b74deea2354471d517ecf2363b18e62ee8a518b33f963287f1978
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F32B171900B09DBC704DF75FD88DB87BB3FB98310B228059D685932B4EB3594A5EB85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 008BAD74
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3789849863-0
                                                                                                                                                                                                              • Opcode ID: 8c6e5225f403d029699606144faad9d45914589f843191872edce339b8c7bc02
                                                                                                                                                                                                              • Instruction ID: e92404d9f8848a4a00fedbb1988daec5d757a468622c97e19d21b3a39968184b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c6e5225f403d029699606144faad9d45914589f843191872edce339b8c7bc02
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1511527490570ADBC700DFB5F9489BDBFB6FB9C300B218196CA85A3324D73156A4DB85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(01450788,008E9EE0), ref: 008CCE80
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,008FD8CC), ref: 008CCF35
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 008CCF66
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,008FD8CC), ref: 008CD018
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 008CD122
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,008FD8CC), ref: 008CD1FD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 008CD254
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,008FD8CC), ref: 008CD30E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: 8b1cceb2b02dfc8c7be0f416722dee8be12f058a3aafaf8c556bc4a003e5a440
                                                                                                                                                                                                              • Instruction ID: 8d15517e87a9d22e466a54b4d55e59abd756e6946b914e3447bbf0bbf0a0ecff
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b1cceb2b02dfc8c7be0f416722dee8be12f058a3aafaf8c556bc4a003e5a440
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12225CB4905709EBC704DF70FE48DB8BBB2FB98311B21845ACA4193374EB315AA5EB54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000,00000001), ref: 008D2FE6
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 008D3056
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2353314856-0
                                                                                                                                                                                                              • Opcode ID: 2404c01d222e8c015109fabce22aa4d6c5c2e7381dbe6245a76cf13d6fdb5cae
                                                                                                                                                                                                              • Instruction ID: 61a698e70e72f3562d980d528c1ea2149f2b2c963dfa7d3749886f6409478534
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2404c01d222e8c015109fabce22aa4d6c5c2e7381dbe6245a76cf13d6fdb5cae
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1202C370904709DBCB049F74FE44EB87BB7FBA8314B21819ACA8192374EB355A64EB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 008D7872
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 008D78DD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 008D796E
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008D7A84
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 008D7ADF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 008D7AFD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: 41bf9b477c25e9994ddba4910e257bffe1dbddbf6447e7d2532e17fd079513e2
                                                                                                                                                                                                              • Instruction ID: c66c12aef78563bea2d23d3e3a3b86ece69232ae5fdb8195ff3d7550ceb886e6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41bf9b477c25e9994ddba4910e257bffe1dbddbf6447e7d2532e17fd079513e2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1B1D071900709EBC700AF74FD48EB8BBB2FB98311F21856ADB84A2374EB305965DB54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 008C3115
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 008C3245
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 008C338B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 1238713047-2648191975
                                                                                                                                                                                                              • Opcode ID: 4ba5f9c1c4b87acec8b68545a4f023306b6a0478f324bd7a209fbf5ac176797a
                                                                                                                                                                                                              • Instruction ID: feb9ecb9fce75ef5bd9f63b796d2d902ebffe60b4db7ca65cd513aaae7f77fe4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ba5f9c1c4b87acec8b68545a4f023306b6a0478f324bd7a209fbf5ac176797a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80C17070901B09DBDB009F30FD88EB87B72FBD4315B218199D785A2274EB3195B9DB89
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008D31F8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: OpenProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3743895883-0
                                                                                                                                                                                                              • Opcode ID: 4fd1cfa30004b9e68bbe6cf5daa5979821691ca5b9c3e7e4de85988053be3bf6
                                                                                                                                                                                                              • Instruction ID: 553b9857cef099aae9cce21c03e042dcd0b97ae00a082650a015424f2b19aa03
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fd1cfa30004b9e68bbe6cf5daa5979821691ca5b9c3e7e4de85988053be3bf6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66B1B270805709DBCB04DF70FE48AB9BBB3FB95314B218196CA80A3374E7314A65EB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?), ref: 008E7A41
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 008E7A6A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 008E7AB5
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 008E7B09
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF), ref: 008E7B24
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 8ae17bb8cc00934ea52f6cefedff7d068fdecb79b15ab558442398fc403f0fed
                                                                                                                                                                                                              • Instruction ID: 45c3035f91011b1d2c056631743f418f15856370dec3fb2e571d52ea5a2df69b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ae17bb8cc00934ea52f6cefedff7d068fdecb79b15ab558442398fc403f0fed
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69415670100B18DBD3049F35FC88E787BB6FB89721F11814AEB81863B4EB34A4A5EB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,1212816C), ref: 008EB826
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 008EB8A6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 008EB9EE
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 008EBA79
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                              • Opcode ID: 6ddb8a10759d3b4e220a530b9eb8a0a2c3d07bb089ff0b343addf0d034b67c5d
                                                                                                                                                                                                              • Instruction ID: f43beb453b9b4285d6d74ac2d3b6687784ae9e910772d330adad451e17cab216
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ddb8a10759d3b4e220a530b9eb8a0a2c3d07bb089ff0b343addf0d034b67c5d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CC1BD70900B09EBC7049F75FD48EB97B72F798311F218159DB84932B0EB3059A1EB89
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,00000001,0000D92F,?,008E9D96), ref: 008D3E4E
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,00000001,0000D92F,?,008E9D96), ref: 008D3EBA
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,00000001,0000D92F,?,008E9D96), ref: 008D3F3A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: 8N6x
                                                                                                                                                                                                              • API String ID: 2519475695-3105736675
                                                                                                                                                                                                              • Opcode ID: e849af784f19e9ecd33f5986e6a854a6968067fda0d20e7e3e99bd66736ed697
                                                                                                                                                                                                              • Instruction ID: 1734ac0e4d9f53afd1a58800b2acd6351af9d72646b29b4ef65d32cb5c5492c1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e849af784f19e9ecd33f5986e6a854a6968067fda0d20e7e3e99bd66736ed697
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE3122B2900708DBC3049F79ED84D787BB6F799320B62815AD754832A1EA315960EF9A
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_000355D0,00000000,00000000,00000000), ref: 008E3F6E
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 008E3FF5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateSleepThread
                                                                                                                                                                                                              • String ID: DH|(
                                                                                                                                                                                                              • API String ID: 4202482776-4253307406
                                                                                                                                                                                                              • Opcode ID: b591f3c85e112118ffcf93494a895ebc4dc8228cd2c58df2327da065271e8c60
                                                                                                                                                                                                              • Instruction ID: 11030cd12ff2ee9daf811ae1d899aab97ff8590cb4980a4c1ab15200f6d6c204
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b591f3c85e112118ffcf93494a895ebc4dc8228cd2c58df2327da065271e8c60
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FFB1EE70900B08EBD7009F74FD49EB97BB6FB98310F218095E785972B0EB305A65EB46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 008C338B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 008C3421
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 4007157957-2648191975
                                                                                                                                                                                                              • Opcode ID: bc5e569fba2fa8c3297ae7dda7ac14ea663b0e64cff248500c228f615051741a
                                                                                                                                                                                                              • Instruction ID: dfcfecc8a48f23fdc48febb199307969945acde91f04c5da4efa049f9fd84688
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc5e569fba2fa8c3297ae7dda7ac14ea663b0e64cff248500c228f615051741a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF51AC70500B4AC7DB008F30FC88FB57B72FBE4314F218199C68596260EF3296AAC74A
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 008C338B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 008C3421
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 4007157957-2648191975
                                                                                                                                                                                                              • Opcode ID: 25096557318c3c75a02e5c315611f0d84f4cb9b98a2594eede9bb39c89450bfe
                                                                                                                                                                                                              • Instruction ID: e2a0a765fee471028e0d2d14e9170c696d768dd1221011153eacb5ebb7f3360d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25096557318c3c75a02e5c315611f0d84f4cb9b98a2594eede9bb39c89450bfe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22418F70504B4AC7DB104F30FC89FB47B76FBD5314F258199C68592260EB3696BACB4A
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 008EB5FB
                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 008EB602
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 008EB632
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 008EB639
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2384330848.00000000008B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384303700.00000000008B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384363330.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384380335.00000000008FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2384396336.00000000008FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_8b0000_8CO4P3HwDt.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                              • Opcode ID: 9d8110d2193ae45c4c0574f8f5b15a4e1ee2ee24ab13d126364af2206856d0ea
                                                                                                                                                                                                              • Instruction ID: 9461991dd69fa760fcfd5f519ee7488e6192626d4603e5a3acc93e7ff3fd993d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d8110d2193ae45c4c0574f8f5b15a4e1ee2ee24ab13d126364af2206856d0ea
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27014C75504709EBCB009F75FC49D7ABB7AF799311F108245EE45CA620EB319490C755

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:29.4%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:1.8%
                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                              Total number of Limit Nodes:31
                                                                                                                                                                                                              execution_graph 9967 34ac20 9968 34ac54 9967->9968 9969 34ac9b lstrlenA CharLowerBuffA 9967->9969 9968->9969 12108 350420 12109 3504ff 12108->12109 12110 3513f5 12109->12110 12111 36e6f6 115 API calls 12109->12111 12112 36d366 142 API calls 12109->12112 12113 36c35f 162 API calls 12109->12113 12114 370f4e 59 API calls 12109->12114 12115 36e0b9 123 API calls 12109->12115 12111->12109 12112->12109 12113->12109 12114->12109 12115->12109 12160 367110 12165 3643b0 12160->12165 12163 3477c0 8 API calls 12164 3671b4 12163->12164 12170 37b4c0 12165->12170 12168 3643c7 12168->12163 12171 37b4ee 12170->12171 12172 364610 8 API calls 12171->12172 12173 37b51b 12172->12173 12174 341280 2 API calls 12173->12174 12175 3643bb 12174->12175 12175->12168 12176 355750 12175->12176 12177 358c70 12176->12177 12178 358c80 12177->12178 12180 364770 GetProcessHeap RtlFreeHeap 12177->12180 12178->12168 12180->12178 12399 367590 12400 3675eb 12399->12400 12403 378620 12400->12403 12404 378687 12403->12404 12405 3787bc 12403->12405 12407 378763 12404->12407 12408 3786cc 12404->12408 12421 365750 12405->12421 12410 37ac50 4 API calls 12407->12410 12412 37ac50 12408->12412 12411 36770c 12410->12411 12414 37acbb 12412->12414 12413 37acc2 12413->12411 12414->12413 12416 37ad55 12414->12416 12429 36ab90 12414->12429 12417 36ab90 4 API calls 12416->12417 12419 37ae1f 12416->12419 12417->12419 12434 379130 12419->12434 12423 3657b5 12421->12423 12422 36587c 12425 36b2e0 4 API calls 12422->12425 12426 365cf1 12422->12426 12423->12422 12424 36ab90 4 API calls 12423->12424 12424->12422 12427 3658d8 12425->12427 12426->12411 12427->12426 12427->12427 12428 36b2e0 4 API calls 12427->12428 12428->12427 12431 36abb9 12429->12431 12430 36ac3b 12430->12416 12431->12430 12438 36b2e0 12431->12438 12433 36acd0 12433->12416 12435 379178 12434->12435 12437 3794a0 12434->12437 12435->12437 12446 364770 GetProcessHeap RtlFreeHeap 12435->12446 12437->12411 12439 36b324 12438->12439 12441 36b35b 12438->12441 12444 375570 GetProcessHeap RtlAllocateHeap 12439->12444 12441->12433 12442 36b352 12442->12441 12445 364770 GetProcessHeap RtlFreeHeap 12442->12445 12444->12442 12445->12441 12446->12435 10050 351418 10051 3513c6 10050->10051 10052 351434 10050->10052 10051->10052 10053 3513e4 10051->10053 10055 36e6f6 115 API calls 10051->10055 10056 36d366 142 API calls 10051->10056 10057 36c35f 162 API calls 10051->10057 10058 370f4e 59 API calls 10051->10058 10059 36e0b9 123 API calls 10051->10059 10054 3513f5 10053->10054 10065 36e0b9 10053->10065 10432 370f4e 10053->10432 10513 36c35f 10053->10513 11065 36d366 10053->11065 11516 36e6f6 10053->11516 10055->10053 10056->10053 10057->10053 10058->10053 10059->10053 10066 36e0ca 10065->10066 10067 356280 2 API calls 10066->10067 10068 36e0d5 GetProcAddress 10067->10068 10069 3661b0 2 API calls 10068->10069 10070 36e10c 10069->10070 10071 356280 2 API calls 10070->10071 10072 36e16a GetProcAddress 10071->10072 10073 3661b0 2 API calls 10072->10073 10074 36e1f0 10073->10074 10075 356280 2 API calls 10074->10075 10076 36e278 GetProcAddress 10075->10076 10077 3661b0 2 API calls 10076->10077 10078 36e2cb 10077->10078 10079 356280 2 API calls 10078->10079 10080 36e317 GetProcAddress 10079->10080 10081 3661b0 2 API calls 10080->10081 10082 36e354 10081->10082 10083 356280 2 API calls 10082->10083 10084 36e372 GetProcAddress 10083->10084 10085 3661b0 2 API calls 10084->10085 10086 36e3ca 10085->10086 10087 356280 2 API calls 10086->10087 10088 36e3ec GetProcAddress 10087->10088 10089 3661b0 2 API calls 10088->10089 10090 36e457 10089->10090 10091 356280 2 API calls 10090->10091 10092 36e483 GetProcAddress 10091->10092 10094 3661b0 2 API calls 10092->10094 10095 36e526 10094->10095 10096 356280 2 API calls 10095->10096 10097 36e5a2 GetProcAddress 10096->10097 10098 3661b0 2 API calls 10097->10098 10099 36e616 10098->10099 10100 356280 2 API calls 10099->10100 10101 36e646 GetProcAddress 10100->10101 10103 36e734 10101->10103 10104 3661b0 2 API calls 10103->10104 10105 36e765 10104->10105 10106 356280 2 API calls 10105->10106 10107 36e798 GetProcAddress 10106->10107 10108 3661b0 2 API calls 10107->10108 10109 36e7df 10108->10109 10110 356280 2 API calls 10109->10110 10111 36e805 GetProcAddress 10110->10111 10112 3661b0 2 API calls 10111->10112 10113 36e873 10112->10113 10114 356280 2 API calls 10113->10114 10115 36e8b9 GetProcAddress 10114->10115 10116 3661b0 2 API calls 10115->10116 10117 36e933 10116->10117 10118 356280 2 API calls 10117->10118 10119 36e98c GetProcAddress 10118->10119 10120 3661b0 2 API calls 10119->10120 10121 36e9c4 10120->10121 10122 356280 2 API calls 10121->10122 10123 36ea10 GetProcAddress 10122->10123 10124 3661b0 2 API calls 10123->10124 10125 36ea73 10124->10125 10126 356280 2 API calls 10125->10126 10127 36ea95 GetProcAddress 10126->10127 10128 3661b0 2 API calls 10127->10128 10129 36eae1 10128->10129 10130 356280 2 API calls 10129->10130 10131 36eb02 GetProcAddress 10130->10131 10132 36eb49 10131->10132 10133 3661b0 2 API calls 10132->10133 10134 36eb61 10133->10134 10135 356280 2 API calls 10134->10135 10136 36eb8f GetProcAddress 10135->10136 10137 3661b0 2 API calls 10136->10137 10138 36ebeb 10137->10138 10139 356280 2 API calls 10138->10139 10140 36ec3f GetProcAddress 10139->10140 10141 3661b0 2 API calls 10140->10141 10142 36ec7e 10141->10142 10143 356280 2 API calls 10142->10143 10144 36ecb2 GetProcAddress 10143->10144 10145 3661b0 2 API calls 10144->10145 10146 36ed1a 10145->10146 10147 356280 2 API calls 10146->10147 10148 36ed3c GetProcAddress 10147->10148 10150 3661b0 2 API calls 10148->10150 10151 36eda7 10150->10151 10152 356280 2 API calls 10151->10152 10153 36edbf GetProcAddress 10152->10153 10154 3661b0 2 API calls 10153->10154 10155 36ee0c 10154->10155 10156 356280 2 API calls 10155->10156 10157 36ee25 GetProcAddress 10156->10157 10159 36ef00 10157->10159 10160 3661b0 2 API calls 10159->10160 10161 36ef6a 10160->10161 10162 356280 2 API calls 10161->10162 10163 36ef96 GetProcAddress 10162->10163 10165 3661b0 2 API calls 10163->10165 10166 36f01b 10165->10166 10167 356280 2 API calls 10166->10167 10168 36f043 GetProcAddress 10167->10168 10169 3661b0 2 API calls 10168->10169 10170 36f098 10169->10170 10171 356280 2 API calls 10170->10171 10172 36f0f1 GetProcAddress 10171->10172 10173 3661b0 2 API calls 10172->10173 10174 36f154 10173->10174 10175 356280 2 API calls 10174->10175 10176 36f175 GetProcAddress 10175->10176 10177 3661b0 2 API calls 10176->10177 10178 36f1bf 10177->10178 10179 356280 2 API calls 10178->10179 10180 36f1d9 GetProcAddress 10179->10180 10181 3661b0 2 API calls 10180->10181 10182 36f216 10181->10182 10183 356280 2 API calls 10182->10183 10184 36f25a LoadLibraryA 10183->10184 10185 356280 2 API calls 10184->10185 10186 36f29c 10185->10186 10187 36f404 10186->10187 10189 3661b0 2 API calls 10186->10189 10188 3661b0 2 API calls 10187->10188 10190 36f42c GetProcAddress 10188->10190 10191 36f2ec 10189->10191 10192 3661b0 2 API calls 10190->10192 10193 36f317 10191->10193 10194 36f345 LoadLibraryA 10191->10194 10196 36f4a4 10192->10196 10193->10194 10195 36f36a 10194->10195 10197 356280 2 API calls 10195->10197 10198 356280 2 API calls 10196->10198 10199 36f3a4 10197->10199 10200 36f4f5 GetProcAddress 10198->10200 10199->10187 10201 3661b0 2 API calls 10200->10201 10202 36f542 10201->10202 10203 356280 2 API calls 10202->10203 10204 36f579 GetProcAddress 10203->10204 10205 36f61a 10204->10205 10206 3661b0 2 API calls 10205->10206 10207 36f686 10206->10207 10208 356280 2 API calls 10207->10208 10209 36f6a6 GetProcAddress 10208->10209 10210 3661b0 2 API calls 10209->10210 10211 36f6fa 10210->10211 10212 356280 2 API calls 10211->10212 10213 36f743 GetProcAddress 10212->10213 10215 3661b0 2 API calls 10213->10215 10216 36f82e 10215->10216 10217 356280 2 API calls 10216->10217 10218 36f848 GetProcAddress 10217->10218 10220 3661b0 2 API calls 10218->10220 10221 36f911 10220->10221 10222 356280 2 API calls 10221->10222 10223 36fa06 GetProcAddress 10222->10223 10224 36fa61 10223->10224 10225 3661b0 2 API calls 10224->10225 10226 36fa9e 10225->10226 10227 356280 2 API calls 10226->10227 10228 36fae0 GetProcAddress 10227->10228 10230 3661b0 2 API calls 10228->10230 10231 36fb52 10230->10231 10232 356280 2 API calls 10231->10232 10233 36fbc4 GetProcAddress 10232->10233 10234 3661b0 2 API calls 10233->10234 10235 36fc1b 10234->10235 10236 356280 2 API calls 10235->10236 10237 36fc3a GetProcAddress 10236->10237 10239 3661b0 2 API calls 10237->10239 10240 36fcf8 10239->10240 10241 356280 2 API calls 10240->10241 10242 36fd18 GetProcAddress 10241->10242 10243 36fd58 10242->10243 10244 3661b0 2 API calls 10243->10244 10245 36fd76 10244->10245 10246 356280 2 API calls 10245->10246 10247 36fd98 GetProcAddress 10246->10247 10248 3661b0 2 API calls 10247->10248 10249 36fdea 10248->10249 10250 356280 2 API calls 10249->10250 10251 36fe28 GetProcAddress 10250->10251 10252 36fe82 10251->10252 10253 3661b0 2 API calls 10252->10253 10254 36fec1 10253->10254 10255 356280 2 API calls 10254->10255 10256 36fef8 GetProcAddress 10255->10256 10257 3661b0 2 API calls 10256->10257 10258 36ff65 10257->10258 10259 356280 2 API calls 10258->10259 10260 36ff85 GetProcAddress 10259->10260 10261 3661b0 2 API calls 10260->10261 10262 37000b 10261->10262 10263 356280 2 API calls 10262->10263 10264 370037 GetProcAddress 10263->10264 10265 3661b0 2 API calls 10264->10265 10266 37007a 10265->10266 10267 356280 2 API calls 10266->10267 10268 3700c5 GetProcAddress 10267->10268 10270 3661b0 2 API calls 10268->10270 10271 370170 10270->10271 10272 356280 2 API calls 10271->10272 10273 370190 LoadLibraryA 10272->10273 10274 3661b0 2 API calls 10273->10274 10275 370206 10274->10275 10276 356280 2 API calls 10275->10276 10277 37023e GetProcAddress 10276->10277 10279 3661b0 2 API calls 10277->10279 10280 3702c9 10279->10280 10281 356280 2 API calls 10280->10281 10282 37030d GetProcAddress 10281->10282 10284 3703d9 10282->10284 10285 3661b0 2 API calls 10284->10285 10286 370416 10285->10286 10287 356280 2 API calls 10286->10287 10288 37043e GetProcAddress 10287->10288 10289 3661b0 2 API calls 10288->10289 10290 370494 10289->10290 10291 356280 2 API calls 10290->10291 10292 370503 GetProcAddress 10291->10292 10293 3661b0 2 API calls 10292->10293 10294 370586 10293->10294 10295 356280 2 API calls 10294->10295 10296 3705e1 GetProcAddress 10295->10296 10297 3661b0 2 API calls 10296->10297 10298 370652 10297->10298 10299 356280 2 API calls 10298->10299 10300 370682 GetProcAddress 10299->10300 10301 3661b0 2 API calls 10300->10301 10302 3706c1 10301->10302 10303 356280 2 API calls 10302->10303 10304 3706e7 GetProcAddress 10303->10304 10305 3661b0 2 API calls 10304->10305 10306 37073e 10305->10306 10307 356280 2 API calls 10306->10307 10308 370766 GetProcAddress 10307->10308 10309 3707f7 10308->10309 10310 3661b0 2 API calls 10309->10310 10311 37082a 10310->10311 10312 356280 2 API calls 10311->10312 10313 370856 GetProcAddress 10312->10313 10314 3661b0 2 API calls 10313->10314 10315 370895 10314->10315 10316 356280 2 API calls 10315->10316 10317 3708c8 GetProcAddress 10316->10317 10318 3661b0 2 API calls 10317->10318 10319 37091b 10318->10319 10320 356280 2 API calls 10319->10320 10321 370933 GetProcAddress 10320->10321 10323 3661b0 2 API calls 10321->10323 10324 3709f1 10323->10324 10325 356280 2 API calls 10324->10325 10326 370a30 GetProcAddress 10325->10326 10327 370a89 10326->10327 10328 3661b0 2 API calls 10327->10328 10329 370abf 10328->10329 10330 356280 2 API calls 10329->10330 10331 370aee GetProcAddress 10330->10331 10332 3661b0 2 API calls 10331->10332 10333 370b50 10332->10333 10334 356280 2 API calls 10333->10334 10335 370b9e GetProcAddress 10334->10335 10337 3661b0 2 API calls 10335->10337 10338 370c48 10337->10338 10339 356280 2 API calls 10338->10339 10340 370c7d GetProcAddress 10339->10340 10342 3661b0 2 API calls 10340->10342 10343 370d1b 10342->10343 10344 356280 2 API calls 10343->10344 10345 370d3d GetProcAddress 10344->10345 10346 3661b0 2 API calls 10345->10346 10347 370da9 10346->10347 10348 356280 2 API calls 10347->10348 10349 370e13 GetProcAddress 10348->10349 10350 370e8f 10349->10350 10351 3661b0 2 API calls 10350->10351 10352 370ead 10351->10352 10353 356280 2 API calls 10352->10353 10354 370f96 GetProcAddress 10353->10354 10356 3661b0 2 API calls 10354->10356 10357 371000 10356->10357 10358 356280 2 API calls 10357->10358 10359 37107c GetProcAddress 10358->10359 10360 3661b0 2 API calls 10359->10360 10361 371111 10360->10361 10362 356280 2 API calls 10361->10362 10363 37112b GetProcAddress 10362->10363 10365 3661b0 2 API calls 10363->10365 10366 3711fc 10365->10366 10367 356280 2 API calls 10366->10367 10368 37122e GetProcAddress 10367->10368 10369 3661b0 2 API calls 10368->10369 10370 371291 10369->10370 10371 356280 2 API calls 10370->10371 10372 3712d6 GetProcAddress 10371->10372 10373 3661b0 2 API calls 10372->10373 10374 37132f 10373->10374 10375 356280 2 API calls 10374->10375 10376 371355 GetProcAddress 10375->10376 10377 371395 10376->10377 10378 3661b0 2 API calls 10377->10378 10379 3713ee 10378->10379 10380 356280 2 API calls 10379->10380 10381 371444 GetProcAddress 10380->10381 10382 3661b0 2 API calls 10381->10382 10383 3714ab 10382->10383 10384 356280 2 API calls 10383->10384 10385 3714e4 GetProcAddress 10384->10385 10386 356280 2 API calls 10385->10386 10387 371555 10386->10387 11847 3768b0 GetSystemTime 10387->11847 10389 371588 10390 3661b0 2 API calls 10389->10390 10391 3715a8 GetEnvironmentVariableA 10390->10391 10392 356280 2 API calls 10391->10392 10393 3715e8 CreateMutexA CreateMutexA CreateMutexA 10392->10393 10394 346440 2 API calls 10393->10394 10395 3716b0 10394->10395 10396 371925 10395->10396 10397 3717b3 GetTickCount 10395->10397 11852 3515a0 10396->11852 10398 3717fa 10397->10398 10401 3661b0 2 API calls 10398->10401 10400 371985 GetCommandLineA 10402 3719e3 10400->10402 10405 37184b 10401->10405 10402->10402 10403 3661b0 2 API calls 10402->10403 10404 371a23 10403->10404 10406 356280 2 API calls 10404->10406 10408 356280 2 API calls 10405->10408 10407 371a79 10406->10407 10410 3661b0 2 API calls 10407->10410 10409 3718dd 10408->10409 10409->10396 10411 371ab6 10410->10411 10412 356280 2 API calls 10411->10412 10413 371afa 10412->10413 10414 371b4f 10413->10414 11962 35aa20 10413->11962 10415 3661b0 2 API calls 10414->10415 10417 371bd7 10415->10417 10418 356280 2 API calls 10417->10418 10420 371c5e 10418->10420 10419 371cd4 10422 341810 lstrlenA 10419->10422 10420->10419 10421 35aa20 ExitProcess 10420->10421 10421->10419 10423 371d33 10422->10423 10424 3661b0 2 API calls 10423->10424 10433 370f8b 10432->10433 10434 356280 2 API calls 10433->10434 10435 370f96 GetProcAddress 10434->10435 10437 3661b0 2 API calls 10435->10437 10438 371000 10437->10438 10439 356280 2 API calls 10438->10439 10440 37107c GetProcAddress 10439->10440 10441 3661b0 2 API calls 10440->10441 10442 371111 10441->10442 10443 356280 2 API calls 10442->10443 10444 37112b GetProcAddress 10443->10444 10446 3661b0 2 API calls 10444->10446 10447 3711fc 10446->10447 10448 356280 2 API calls 10447->10448 10449 37122e GetProcAddress 10448->10449 10450 3661b0 2 API calls 10449->10450 10451 371291 10450->10451 10452 356280 2 API calls 10451->10452 10453 3712d6 GetProcAddress 10452->10453 10454 3661b0 2 API calls 10453->10454 10455 37132f 10454->10455 10456 356280 2 API calls 10455->10456 10457 371355 GetProcAddress 10456->10457 10458 371395 10457->10458 10459 3661b0 2 API calls 10458->10459 10460 3713ee 10459->10460 10461 356280 2 API calls 10460->10461 10462 371444 GetProcAddress 10461->10462 10463 3661b0 2 API calls 10462->10463 10464 3714ab 10463->10464 10465 356280 2 API calls 10464->10465 10466 3714e4 GetProcAddress 10465->10466 10467 356280 2 API calls 10466->10467 10468 371555 10467->10468 10469 3768b0 4 API calls 10468->10469 10470 371588 10469->10470 10471 3661b0 2 API calls 10470->10471 10472 3715a8 GetEnvironmentVariableA 10471->10472 10473 356280 2 API calls 10472->10473 10474 3715e8 CreateMutexA CreateMutexA CreateMutexA 10473->10474 10475 346440 2 API calls 10474->10475 10476 3716b0 10475->10476 10477 371925 10476->10477 10478 3717b3 GetTickCount 10476->10478 10480 3515a0 33 API calls 10477->10480 10479 3717fa 10478->10479 10482 3661b0 2 API calls 10479->10482 10481 371985 GetCommandLineA 10480->10481 10483 3719e3 10481->10483 10486 37184b 10482->10486 10483->10483 10484 3661b0 2 API calls 10483->10484 10485 371a23 10484->10485 10487 356280 2 API calls 10485->10487 10489 356280 2 API calls 10486->10489 10488 371a79 10487->10488 10491 3661b0 2 API calls 10488->10491 10490 3718dd 10489->10490 10490->10477 10492 371ab6 10491->10492 10493 356280 2 API calls 10492->10493 10494 371afa 10493->10494 10495 371b4f 10494->10495 10497 35aa20 ExitProcess 10494->10497 10496 3661b0 2 API calls 10495->10496 10498 371bd7 10496->10498 10497->10495 10499 356280 2 API calls 10498->10499 10501 371c5e 10499->10501 10500 371cd4 10503 341810 lstrlenA 10500->10503 10501->10500 10502 35aa20 ExitProcess 10501->10502 10502->10500 10504 371d33 10503->10504 10505 3661b0 2 API calls 10504->10505 10506 371d69 10505->10506 10508 356280 2 API calls 10506->10508 10511 371e78 10508->10511 10509 352ff0 6 API calls 10509->10511 10510 3641b0 2 API calls 10510->10511 10511->10509 10511->10510 10512 3721b9 Sleep 10511->10512 10512->10511 10514 36c388 10513->10514 10515 3661b0 2 API calls 10514->10515 10516 36c394 10515->10516 10517 3661b0 2 API calls 10516->10517 10518 36c3c9 10517->10518 10519 3661b0 2 API calls 10518->10519 10520 36c3fe 10519->10520 10521 3661b0 2 API calls 10520->10521 10522 36c41b 10521->10522 10523 3661b0 2 API calls 10522->10523 10524 36c466 10523->10524 10525 3661b0 2 API calls 10524->10525 10526 36c4a3 GetModuleHandleA 10525->10526 10527 3661b0 2 API calls 10526->10527 10528 36c4f4 10527->10528 10529 356280 2 API calls 10528->10529 10530 36c525 GetProcAddress 10529->10530 10532 3661b0 2 API calls 10530->10532 10533 36c5b2 10532->10533 10534 356280 2 API calls 10533->10534 10535 36c5da GetProcAddress 10534->10535 10536 3661b0 2 API calls 10535->10536 10537 36c636 10536->10537 10538 356280 2 API calls 10537->10538 10539 36c65e GetProcAddress 10538->10539 10540 3661b0 2 API calls 10539->10540 10541 36c6ab 10540->10541 10542 356280 2 API calls 10541->10542 10543 36c6c3 GetProcAddress 10542->10543 10545 36c754 10543->10545 10546 3661b0 2 API calls 10545->10546 10547 36c7bf 10546->10547 10548 356280 2 API calls 10547->10548 10549 36c7f2 GetProcAddress 10548->10549 10550 3661b0 2 API calls 10549->10550 10551 36c84c 10550->10551 10552 356280 2 API calls 10551->10552 10553 36c894 GetProcAddress 10552->10553 10554 3661b0 2 API calls 10553->10554 10555 36c8d6 10554->10555 10556 356280 2 API calls 10555->10556 10557 36c8f6 GetProcAddress 10556->10557 10558 3661b0 2 API calls 10557->10558 10559 36c972 10558->10559 10560 356280 2 API calls 10559->10560 10561 36c9aa GetProcAddress 10560->10561 10562 3661b0 2 API calls 10561->10562 10563 36ca2d 10562->10563 10564 356280 2 API calls 10563->10564 10565 36ca50 GetProcAddress 10564->10565 10567 36cae0 10565->10567 10568 3661b0 2 API calls 10567->10568 10569 36cb69 10568->10569 10570 356280 2 API calls 10569->10570 10571 36cbb4 GetProcAddress 10570->10571 10573 3661b0 2 API calls 10571->10573 10574 36cc65 10573->10574 10575 356280 2 API calls 10574->10575 10576 36cc8c GetProcAddress 10575->10576 10577 36cced 10576->10577 10578 3661b0 2 API calls 10577->10578 10579 36cd0b 10578->10579 10580 356280 2 API calls 10579->10580 10581 36cd3e GetProcAddress 10580->10581 10582 3661b0 2 API calls 10581->10582 10583 36cd95 10582->10583 10584 356280 2 API calls 10583->10584 10585 36cdcf GetProcAddress 10584->10585 10586 36ce4f 10585->10586 10587 3661b0 2 API calls 10586->10587 10588 36cec0 10587->10588 10589 356280 2 API calls 10588->10589 10590 36cee9 GetProcAddress 10589->10590 10591 36cf6a 10590->10591 10592 3661b0 2 API calls 10591->10592 10593 36cfa0 10592->10593 10594 356280 2 API calls 10593->10594 10595 36cfdf GetProcAddress 10594->10595 10597 3661b0 2 API calls 10595->10597 10598 36d051 10597->10598 10599 356280 2 API calls 10598->10599 10600 36d071 GetProcAddress 10599->10600 10601 36d0e3 10600->10601 10602 3661b0 2 API calls 10601->10602 10603 36d0fb 10602->10603 10604 356280 2 API calls 10603->10604 10605 36d129 GetProcAddress 10604->10605 10606 3661b0 2 API calls 10605->10606 10607 36d195 10606->10607 10608 356280 2 API calls 10607->10608 10609 36d1bb GetProcAddress 10608->10609 10610 3661b0 2 API calls 10609->10610 10611 36d214 10610->10611 10612 356280 2 API calls 10611->10612 10613 36d234 GetProcAddress 10612->10613 10615 36d2db 10613->10615 10616 3661b0 2 API calls 10615->10616 10617 36d384 10616->10617 10618 356280 2 API calls 10617->10618 10619 36d39c GetProcAddress 10618->10619 10620 3661b0 2 API calls 10619->10620 10621 36d3ec 10620->10621 10622 356280 2 API calls 10621->10622 10623 36d435 GetProcAddress 10622->10623 10624 3661b0 2 API calls 10623->10624 10625 36d475 10624->10625 10626 356280 2 API calls 10625->10626 10627 36d495 GetProcAddress 10626->10627 10629 3661b0 2 API calls 10627->10629 10630 36d537 10629->10630 10631 356280 2 API calls 10630->10631 10632 36d55d GetProcAddress 10631->10632 10633 3661b0 2 API calls 10632->10633 10634 36d5b7 10633->10634 10635 356280 2 API calls 10634->10635 10636 36d5d3 GetProcAddress 10635->10636 10637 3661b0 2 API calls 10636->10637 10638 36d635 10637->10638 10639 356280 2 API calls 10638->10639 10640 36d667 GetProcAddress 10639->10640 10641 3661b0 2 API calls 10640->10641 10642 36d6b8 10641->10642 10643 356280 2 API calls 10642->10643 10644 36d6d2 GetProcAddress 10643->10644 10645 3661b0 2 API calls 10644->10645 10646 36d744 10645->10646 10647 356280 2 API calls 10646->10647 10648 36d768 GetProcAddress 10647->10648 10650 3661b0 2 API calls 10648->10650 10651 36d84d 10650->10651 10652 356280 2 API calls 10651->10652 10653 36d879 GetProcAddress 10652->10653 10654 3661b0 2 API calls 10653->10654 10655 36d8d1 10654->10655 10656 356280 2 API calls 10655->10656 10657 36d8e9 GetProcAddress 10656->10657 10658 3661b0 2 API calls 10657->10658 10659 36d980 10658->10659 10660 356280 2 API calls 10659->10660 10661 36d9b2 GetProcAddress 10660->10661 10663 36da0a 10661->10663 10664 3661b0 2 API calls 10663->10664 10665 36da2c 10664->10665 10666 356280 2 API calls 10665->10666 10667 36dae2 GetProcAddress 10666->10667 10668 3661b0 2 API calls 10667->10668 10669 36db4c 10668->10669 10670 356280 2 API calls 10669->10670 10671 36db8c GetProcAddress 10670->10671 10672 36dbf6 10671->10672 10673 3661b0 2 API calls 10672->10673 10674 36dc19 10673->10674 10675 356280 2 API calls 10674->10675 10676 36dc4b GetProcAddress 10675->10676 10677 3661b0 2 API calls 10676->10677 10678 36dc90 10677->10678 10679 356280 2 API calls 10678->10679 10680 36dcc2 GetProcAddress 10679->10680 10681 3661b0 2 API calls 10680->10681 10682 36dd2b 10681->10682 10683 356280 2 API calls 10682->10683 10684 36dd65 GetProcAddress 10683->10684 10685 3661b0 2 API calls 10684->10685 10686 36ddb5 10685->10686 10687 356280 2 API calls 10686->10687 10688 36ddcd GetProcAddress 10687->10688 10689 3661b0 2 API calls 10688->10689 10690 36de67 10689->10690 10691 356280 2 API calls 10690->10691 10692 36de81 GetProcAddress 10691->10692 10693 3661b0 2 API calls 10692->10693 10694 36df08 10693->10694 10695 356280 2 API calls 10694->10695 10696 36df37 GetProcAddress 10695->10696 10697 36dfb8 10696->10697 10698 3661b0 2 API calls 10697->10698 10699 36dff7 10698->10699 10700 356280 2 API calls 10699->10700 10701 36e0d5 GetProcAddress 10700->10701 10702 3661b0 2 API calls 10701->10702 10703 36e10c 10702->10703 10704 356280 2 API calls 10703->10704 10705 36e16a GetProcAddress 10704->10705 10706 3661b0 2 API calls 10705->10706 10707 36e1f0 10706->10707 10708 356280 2 API calls 10707->10708 10709 36e278 GetProcAddress 10708->10709 10710 3661b0 2 API calls 10709->10710 10711 36e2cb 10710->10711 10712 356280 2 API calls 10711->10712 10713 36e317 GetProcAddress 10712->10713 10714 3661b0 2 API calls 10713->10714 10715 36e354 10714->10715 10716 356280 2 API calls 10715->10716 10717 36e372 GetProcAddress 10716->10717 10718 3661b0 2 API calls 10717->10718 10719 36e3ca 10718->10719 10720 356280 2 API calls 10719->10720 10721 36e3ec GetProcAddress 10720->10721 10722 3661b0 2 API calls 10721->10722 10723 36e457 10722->10723 10724 356280 2 API calls 10723->10724 10725 36e483 GetProcAddress 10724->10725 10727 3661b0 2 API calls 10725->10727 10728 36e526 10727->10728 10729 356280 2 API calls 10728->10729 10730 36e5a2 GetProcAddress 10729->10730 10731 3661b0 2 API calls 10730->10731 10732 36e616 10731->10732 10733 356280 2 API calls 10732->10733 10734 36e646 GetProcAddress 10733->10734 10736 36e734 10734->10736 10737 3661b0 2 API calls 10736->10737 10738 36e765 10737->10738 10739 356280 2 API calls 10738->10739 10740 36e798 GetProcAddress 10739->10740 10741 3661b0 2 API calls 10740->10741 10742 36e7df 10741->10742 10743 356280 2 API calls 10742->10743 10744 36e805 GetProcAddress 10743->10744 10745 3661b0 2 API calls 10744->10745 10746 36e873 10745->10746 10747 356280 2 API calls 10746->10747 10748 36e8b9 GetProcAddress 10747->10748 10749 3661b0 2 API calls 10748->10749 10750 36e933 10749->10750 10751 356280 2 API calls 10750->10751 10752 36e98c GetProcAddress 10751->10752 10753 3661b0 2 API calls 10752->10753 10754 36e9c4 10753->10754 10755 356280 2 API calls 10754->10755 10756 36ea10 GetProcAddress 10755->10756 10757 3661b0 2 API calls 10756->10757 10758 36ea73 10757->10758 10759 356280 2 API calls 10758->10759 10760 36ea95 GetProcAddress 10759->10760 10761 3661b0 2 API calls 10760->10761 10762 36eae1 10761->10762 10763 356280 2 API calls 10762->10763 10764 36eb02 GetProcAddress 10763->10764 10765 36eb49 10764->10765 10766 3661b0 2 API calls 10765->10766 10767 36eb61 10766->10767 10768 356280 2 API calls 10767->10768 10769 36eb8f GetProcAddress 10768->10769 10770 3661b0 2 API calls 10769->10770 10771 36ebeb 10770->10771 10772 356280 2 API calls 10771->10772 10773 36ec3f GetProcAddress 10772->10773 10774 3661b0 2 API calls 10773->10774 10775 36ec7e 10774->10775 10776 356280 2 API calls 10775->10776 10777 36ecb2 GetProcAddress 10776->10777 10778 3661b0 2 API calls 10777->10778 10779 36ed1a 10778->10779 10780 356280 2 API calls 10779->10780 10781 36ed3c GetProcAddress 10780->10781 10783 3661b0 2 API calls 10781->10783 10784 36eda7 10783->10784 10785 356280 2 API calls 10784->10785 10786 36edbf GetProcAddress 10785->10786 10787 3661b0 2 API calls 10786->10787 10788 36ee0c 10787->10788 10789 356280 2 API calls 10788->10789 10790 36ee25 GetProcAddress 10789->10790 10792 36ef00 10790->10792 10793 3661b0 2 API calls 10792->10793 10794 36ef6a 10793->10794 10795 356280 2 API calls 10794->10795 10796 36ef96 GetProcAddress 10795->10796 10798 3661b0 2 API calls 10796->10798 10799 36f01b 10798->10799 10800 356280 2 API calls 10799->10800 10801 36f043 GetProcAddress 10800->10801 10802 3661b0 2 API calls 10801->10802 10803 36f098 10802->10803 10804 356280 2 API calls 10803->10804 10805 36f0f1 GetProcAddress 10804->10805 10806 3661b0 2 API calls 10805->10806 10807 36f154 10806->10807 10808 356280 2 API calls 10807->10808 10809 36f175 GetProcAddress 10808->10809 10810 3661b0 2 API calls 10809->10810 10811 36f1bf 10810->10811 10812 356280 2 API calls 10811->10812 10813 36f1d9 GetProcAddress 10812->10813 10814 3661b0 2 API calls 10813->10814 10815 36f216 10814->10815 10816 356280 2 API calls 10815->10816 10817 36f25a LoadLibraryA 10816->10817 10818 356280 2 API calls 10817->10818 10819 36f29c 10818->10819 10820 36f404 10819->10820 10822 3661b0 2 API calls 10819->10822 10821 3661b0 2 API calls 10820->10821 10823 36f42c GetProcAddress 10821->10823 10824 36f2ec 10822->10824 10825 3661b0 2 API calls 10823->10825 10826 36f317 10824->10826 10827 36f345 LoadLibraryA 10824->10827 10829 36f4a4 10825->10829 10826->10827 10828 36f36a 10827->10828 10830 356280 2 API calls 10828->10830 10831 356280 2 API calls 10829->10831 10832 36f3a4 10830->10832 10833 36f4f5 GetProcAddress 10831->10833 10832->10820 10834 3661b0 2 API calls 10833->10834 10835 36f542 10834->10835 10836 356280 2 API calls 10835->10836 10837 36f579 GetProcAddress 10836->10837 10838 36f61a 10837->10838 10839 3661b0 2 API calls 10838->10839 10840 36f686 10839->10840 10841 356280 2 API calls 10840->10841 10842 36f6a6 GetProcAddress 10841->10842 10843 3661b0 2 API calls 10842->10843 10844 36f6fa 10843->10844 10845 356280 2 API calls 10844->10845 10846 36f743 GetProcAddress 10845->10846 10848 3661b0 2 API calls 10846->10848 10849 36f82e 10848->10849 10850 356280 2 API calls 10849->10850 10851 36f848 GetProcAddress 10850->10851 10853 3661b0 2 API calls 10851->10853 10854 36f911 10853->10854 10855 356280 2 API calls 10854->10855 10856 36fa06 GetProcAddress 10855->10856 10857 36fa61 10856->10857 10858 3661b0 2 API calls 10857->10858 10859 36fa9e 10858->10859 10860 356280 2 API calls 10859->10860 10861 36fae0 GetProcAddress 10860->10861 10863 3661b0 2 API calls 10861->10863 10864 36fb52 10863->10864 10865 356280 2 API calls 10864->10865 10866 36fbc4 GetProcAddress 10865->10866 10867 3661b0 2 API calls 10866->10867 10868 36fc1b 10867->10868 10869 356280 2 API calls 10868->10869 10870 36fc3a GetProcAddress 10869->10870 10872 3661b0 2 API calls 10870->10872 10873 36fcf8 10872->10873 10874 356280 2 API calls 10873->10874 10875 36fd18 GetProcAddress 10874->10875 10876 36fd58 10875->10876 10877 3661b0 2 API calls 10876->10877 10878 36fd76 10877->10878 10879 356280 2 API calls 10878->10879 10880 36fd98 GetProcAddress 10879->10880 10881 3661b0 2 API calls 10880->10881 10882 36fdea 10881->10882 10883 356280 2 API calls 10882->10883 10884 36fe28 GetProcAddress 10883->10884 10885 36fe82 10884->10885 10886 3661b0 2 API calls 10885->10886 10887 36fec1 10886->10887 10888 356280 2 API calls 10887->10888 10889 36fef8 GetProcAddress 10888->10889 10890 3661b0 2 API calls 10889->10890 10891 36ff65 10890->10891 10892 356280 2 API calls 10891->10892 10893 36ff85 GetProcAddress 10892->10893 10894 3661b0 2 API calls 10893->10894 10895 37000b 10894->10895 10896 356280 2 API calls 10895->10896 10897 370037 GetProcAddress 10896->10897 10898 3661b0 2 API calls 10897->10898 10899 37007a 10898->10899 10900 356280 2 API calls 10899->10900 10901 3700c5 GetProcAddress 10900->10901 10903 3661b0 2 API calls 10901->10903 10904 370170 10903->10904 10905 356280 2 API calls 10904->10905 10906 370190 LoadLibraryA 10905->10906 10907 3661b0 2 API calls 10906->10907 10908 370206 10907->10908 10909 356280 2 API calls 10908->10909 10910 37023e GetProcAddress 10909->10910 10912 3661b0 2 API calls 10910->10912 10913 3702c9 10912->10913 10914 356280 2 API calls 10913->10914 10915 37030d GetProcAddress 10914->10915 10917 3703d9 10915->10917 10918 3661b0 2 API calls 10917->10918 10919 370416 10918->10919 10920 356280 2 API calls 10919->10920 10921 37043e GetProcAddress 10920->10921 10922 3661b0 2 API calls 10921->10922 10923 370494 10922->10923 10924 356280 2 API calls 10923->10924 10925 370503 GetProcAddress 10924->10925 10926 3661b0 2 API calls 10925->10926 11066 36d37b 11065->11066 11067 3661b0 2 API calls 11066->11067 11068 36d384 11067->11068 11069 356280 2 API calls 11068->11069 11070 36d39c GetProcAddress 11069->11070 11071 3661b0 2 API calls 11070->11071 11072 36d3ec 11071->11072 11073 356280 2 API calls 11072->11073 11074 36d435 GetProcAddress 11073->11074 11075 3661b0 2 API calls 11074->11075 11076 36d475 11075->11076 11077 356280 2 API calls 11076->11077 11078 36d495 GetProcAddress 11077->11078 11080 3661b0 2 API calls 11078->11080 11081 36d537 11080->11081 11082 356280 2 API calls 11081->11082 11083 36d55d GetProcAddress 11082->11083 11084 3661b0 2 API calls 11083->11084 11085 36d5b7 11084->11085 11086 356280 2 API calls 11085->11086 11087 36d5d3 GetProcAddress 11086->11087 11088 3661b0 2 API calls 11087->11088 11089 36d635 11088->11089 11090 356280 2 API calls 11089->11090 11091 36d667 GetProcAddress 11090->11091 11092 3661b0 2 API calls 11091->11092 11093 36d6b8 11092->11093 11094 356280 2 API calls 11093->11094 11095 36d6d2 GetProcAddress 11094->11095 11096 3661b0 2 API calls 11095->11096 11097 36d744 11096->11097 11098 356280 2 API calls 11097->11098 11099 36d768 GetProcAddress 11098->11099 11101 3661b0 2 API calls 11099->11101 11102 36d84d 11101->11102 11103 356280 2 API calls 11102->11103 11104 36d879 GetProcAddress 11103->11104 11105 3661b0 2 API calls 11104->11105 11106 36d8d1 11105->11106 11107 356280 2 API calls 11106->11107 11108 36d8e9 GetProcAddress 11107->11108 11109 3661b0 2 API calls 11108->11109 11110 36d980 11109->11110 11111 356280 2 API calls 11110->11111 11112 36d9b2 GetProcAddress 11111->11112 11114 36da0a 11112->11114 11115 3661b0 2 API calls 11114->11115 11116 36da2c 11115->11116 11117 356280 2 API calls 11116->11117 11118 36dae2 GetProcAddress 11117->11118 11119 3661b0 2 API calls 11118->11119 11120 36db4c 11119->11120 11121 356280 2 API calls 11120->11121 11122 36db8c GetProcAddress 11121->11122 11123 36dbf6 11122->11123 11124 3661b0 2 API calls 11123->11124 11125 36dc19 11124->11125 11126 356280 2 API calls 11125->11126 11127 36dc4b GetProcAddress 11126->11127 11128 3661b0 2 API calls 11127->11128 11129 36dc90 11128->11129 11130 356280 2 API calls 11129->11130 11131 36dcc2 GetProcAddress 11130->11131 11132 3661b0 2 API calls 11131->11132 11133 36dd2b 11132->11133 11134 356280 2 API calls 11133->11134 11135 36dd65 GetProcAddress 11134->11135 11136 3661b0 2 API calls 11135->11136 11137 36ddb5 11136->11137 11138 356280 2 API calls 11137->11138 11139 36ddcd GetProcAddress 11138->11139 11140 3661b0 2 API calls 11139->11140 11141 36de67 11140->11141 11142 356280 2 API calls 11141->11142 11143 36de81 GetProcAddress 11142->11143 11144 3661b0 2 API calls 11143->11144 11145 36df08 11144->11145 11146 356280 2 API calls 11145->11146 11147 36df37 GetProcAddress 11146->11147 11148 36dfb8 11147->11148 11149 3661b0 2 API calls 11148->11149 11150 36dff7 11149->11150 11151 356280 2 API calls 11150->11151 11152 36e0d5 GetProcAddress 11151->11152 11153 3661b0 2 API calls 11152->11153 11154 36e10c 11153->11154 11155 356280 2 API calls 11154->11155 11156 36e16a GetProcAddress 11155->11156 11157 3661b0 2 API calls 11156->11157 11158 36e1f0 11157->11158 11159 356280 2 API calls 11158->11159 11160 36e278 GetProcAddress 11159->11160 11161 3661b0 2 API calls 11160->11161 11162 36e2cb 11161->11162 11163 356280 2 API calls 11162->11163 11164 36e317 GetProcAddress 11163->11164 11165 3661b0 2 API calls 11164->11165 11166 36e354 11165->11166 11167 356280 2 API calls 11166->11167 11168 36e372 GetProcAddress 11167->11168 11169 3661b0 2 API calls 11168->11169 11170 36e3ca 11169->11170 11171 356280 2 API calls 11170->11171 11172 36e3ec GetProcAddress 11171->11172 11173 3661b0 2 API calls 11172->11173 11174 36e457 11173->11174 11175 356280 2 API calls 11174->11175 11176 36e483 GetProcAddress 11175->11176 11178 3661b0 2 API calls 11176->11178 11179 36e526 11178->11179 11180 356280 2 API calls 11179->11180 11181 36e5a2 GetProcAddress 11180->11181 11182 3661b0 2 API calls 11181->11182 11183 36e616 11182->11183 11184 356280 2 API calls 11183->11184 11185 36e646 GetProcAddress 11184->11185 11187 36e734 11185->11187 11188 3661b0 2 API calls 11187->11188 11189 36e765 11188->11189 11190 356280 2 API calls 11189->11190 11191 36e798 GetProcAddress 11190->11191 11192 3661b0 2 API calls 11191->11192 11193 36e7df 11192->11193 11194 356280 2 API calls 11193->11194 11195 36e805 GetProcAddress 11194->11195 11196 3661b0 2 API calls 11195->11196 11197 36e873 11196->11197 11198 356280 2 API calls 11197->11198 11199 36e8b9 GetProcAddress 11198->11199 11200 3661b0 2 API calls 11199->11200 11201 36e933 11200->11201 11202 356280 2 API calls 11201->11202 11203 36e98c GetProcAddress 11202->11203 11204 3661b0 2 API calls 11203->11204 11205 36e9c4 11204->11205 11206 356280 2 API calls 11205->11206 11207 36ea10 GetProcAddress 11206->11207 11208 3661b0 2 API calls 11207->11208 11209 36ea73 11208->11209 11210 356280 2 API calls 11209->11210 11211 36ea95 GetProcAddress 11210->11211 11212 3661b0 2 API calls 11211->11212 11213 36eae1 11212->11213 11214 356280 2 API calls 11213->11214 11215 36eb02 GetProcAddress 11214->11215 11216 36eb49 11215->11216 11217 3661b0 2 API calls 11216->11217 11218 36eb61 11217->11218 11219 356280 2 API calls 11218->11219 11220 36eb8f GetProcAddress 11219->11220 11221 3661b0 2 API calls 11220->11221 11222 36ebeb 11221->11222 11223 356280 2 API calls 11222->11223 11224 36ec3f GetProcAddress 11223->11224 11225 3661b0 2 API calls 11224->11225 11226 36ec7e 11225->11226 11227 356280 2 API calls 11226->11227 11228 36ecb2 GetProcAddress 11227->11228 11229 3661b0 2 API calls 11228->11229 11230 36ed1a 11229->11230 11231 356280 2 API calls 11230->11231 11232 36ed3c GetProcAddress 11231->11232 11234 3661b0 2 API calls 11232->11234 11235 36eda7 11234->11235 11236 356280 2 API calls 11235->11236 11237 36edbf GetProcAddress 11236->11237 11238 3661b0 2 API calls 11237->11238 11239 36ee0c 11238->11239 11240 356280 2 API calls 11239->11240 11241 36ee25 GetProcAddress 11240->11241 11243 36ef00 11241->11243 11244 3661b0 2 API calls 11243->11244 11245 36ef6a 11244->11245 11246 356280 2 API calls 11245->11246 11247 36ef96 GetProcAddress 11246->11247 11249 3661b0 2 API calls 11247->11249 11250 36f01b 11249->11250 11251 356280 2 API calls 11250->11251 11252 36f043 GetProcAddress 11251->11252 11253 3661b0 2 API calls 11252->11253 11254 36f098 11253->11254 11255 356280 2 API calls 11254->11255 11256 36f0f1 GetProcAddress 11255->11256 11257 3661b0 2 API calls 11256->11257 11258 36f154 11257->11258 11259 356280 2 API calls 11258->11259 11260 36f175 GetProcAddress 11259->11260 11261 3661b0 2 API calls 11260->11261 11262 36f1bf 11261->11262 11263 356280 2 API calls 11262->11263 11264 36f1d9 GetProcAddress 11263->11264 11265 3661b0 2 API calls 11264->11265 11266 36f216 11265->11266 11267 356280 2 API calls 11266->11267 11268 36f25a LoadLibraryA 11267->11268 11269 356280 2 API calls 11268->11269 11270 36f29c 11269->11270 11271 36f404 11270->11271 11273 3661b0 2 API calls 11270->11273 11272 3661b0 2 API calls 11271->11272 11274 36f42c GetProcAddress 11272->11274 11275 36f2ec 11273->11275 11276 3661b0 2 API calls 11274->11276 11277 36f317 11275->11277 11278 36f345 LoadLibraryA 11275->11278 11280 36f4a4 11276->11280 11277->11278 11279 36f36a 11278->11279 11281 356280 2 API calls 11279->11281 11282 356280 2 API calls 11280->11282 11283 36f3a4 11281->11283 11284 36f4f5 GetProcAddress 11282->11284 11283->11271 11285 3661b0 2 API calls 11284->11285 11286 36f542 11285->11286 11287 356280 2 API calls 11286->11287 11288 36f579 GetProcAddress 11287->11288 11289 36f61a 11288->11289 11290 3661b0 2 API calls 11289->11290 11291 36f686 11290->11291 11292 356280 2 API calls 11291->11292 11293 36f6a6 GetProcAddress 11292->11293 11294 3661b0 2 API calls 11293->11294 11295 36f6fa 11294->11295 11296 356280 2 API calls 11295->11296 11297 36f743 GetProcAddress 11296->11297 11299 3661b0 2 API calls 11297->11299 11300 36f82e 11299->11300 11301 356280 2 API calls 11300->11301 11302 36f848 GetProcAddress 11301->11302 11304 3661b0 2 API calls 11302->11304 11305 36f911 11304->11305 11306 356280 2 API calls 11305->11306 11307 36fa06 GetProcAddress 11306->11307 11308 36fa61 11307->11308 11309 3661b0 2 API calls 11308->11309 11310 36fa9e 11309->11310 11311 356280 2 API calls 11310->11311 11312 36fae0 GetProcAddress 11311->11312 11314 3661b0 2 API calls 11312->11314 11315 36fb52 11314->11315 11316 356280 2 API calls 11315->11316 11317 36fbc4 GetProcAddress 11316->11317 11318 3661b0 2 API calls 11317->11318 11319 36fc1b 11318->11319 11320 356280 2 API calls 11319->11320 11321 36fc3a GetProcAddress 11320->11321 11323 3661b0 2 API calls 11321->11323 11324 36fcf8 11323->11324 11325 356280 2 API calls 11324->11325 11326 36fd18 GetProcAddress 11325->11326 11327 36fd58 11326->11327 11328 3661b0 2 API calls 11327->11328 11329 36fd76 11328->11329 11330 356280 2 API calls 11329->11330 11331 36fd98 GetProcAddress 11330->11331 11332 3661b0 2 API calls 11331->11332 11333 36fdea 11332->11333 11334 356280 2 API calls 11333->11334 11335 36fe28 GetProcAddress 11334->11335 11336 36fe82 11335->11336 11337 3661b0 2 API calls 11336->11337 11338 36fec1 11337->11338 11339 356280 2 API calls 11338->11339 11340 36fef8 GetProcAddress 11339->11340 11341 3661b0 2 API calls 11340->11341 11342 36ff65 11341->11342 11343 356280 2 API calls 11342->11343 11344 36ff85 GetProcAddress 11343->11344 11345 3661b0 2 API calls 11344->11345 11346 37000b 11345->11346 11347 356280 2 API calls 11346->11347 11348 370037 GetProcAddress 11347->11348 11349 3661b0 2 API calls 11348->11349 11350 37007a 11349->11350 11351 356280 2 API calls 11350->11351 11352 3700c5 GetProcAddress 11351->11352 11354 3661b0 2 API calls 11352->11354 11355 370170 11354->11355 11356 356280 2 API calls 11355->11356 11357 370190 LoadLibraryA 11356->11357 11358 3661b0 2 API calls 11357->11358 11359 370206 11358->11359 11360 356280 2 API calls 11359->11360 11361 37023e GetProcAddress 11360->11361 11363 3661b0 2 API calls 11361->11363 11364 3702c9 11363->11364 11365 356280 2 API calls 11364->11365 11366 37030d GetProcAddress 11365->11366 11368 3703d9 11366->11368 11369 3661b0 2 API calls 11368->11369 11370 370416 11369->11370 11371 356280 2 API calls 11370->11371 11372 37043e GetProcAddress 11371->11372 11373 3661b0 2 API calls 11372->11373 11374 370494 11373->11374 11375 356280 2 API calls 11374->11375 11376 370503 GetProcAddress 11375->11376 11377 3661b0 2 API calls 11376->11377 11378 370586 11377->11378 11379 356280 2 API calls 11378->11379 11380 3705e1 GetProcAddress 11379->11380 11381 3661b0 2 API calls 11380->11381 11382 370652 11381->11382 11383 356280 2 API calls 11382->11383 11384 370682 GetProcAddress 11383->11384 11385 3661b0 2 API calls 11384->11385 11386 3706c1 11385->11386 11387 356280 2 API calls 11386->11387 11388 3706e7 GetProcAddress 11387->11388 11389 3661b0 2 API calls 11388->11389 11390 37073e 11389->11390 11391 356280 2 API calls 11390->11391 11392 370766 GetProcAddress 11391->11392 11393 3707f7 11392->11393 11394 3661b0 2 API calls 11393->11394 11395 37082a 11394->11395 11396 356280 2 API calls 11395->11396 11397 370856 GetProcAddress 11396->11397 11398 3661b0 2 API calls 11397->11398 11399 370895 11398->11399 11400 356280 2 API calls 11399->11400 11401 3708c8 GetProcAddress 11400->11401 11402 3661b0 2 API calls 11401->11402 11403 37091b 11402->11403 11404 356280 2 API calls 11403->11404 11405 370933 GetProcAddress 11404->11405 11407 3661b0 2 API calls 11405->11407 11408 3709f1 11407->11408 11409 356280 2 API calls 11408->11409 11410 370a30 GetProcAddress 11409->11410 11411 370a89 11410->11411 11412 3661b0 2 API calls 11411->11412 11413 370abf 11412->11413 11414 356280 2 API calls 11413->11414 11415 370aee GetProcAddress 11414->11415 11416 3661b0 2 API calls 11415->11416 11417 370b50 11416->11417 11418 356280 2 API calls 11417->11418 11419 370b9e GetProcAddress 11418->11419 11421 3661b0 2 API calls 11419->11421 11422 370c48 11421->11422 11423 356280 2 API calls 11422->11423 11424 370c7d GetProcAddress 11423->11424 11426 3661b0 2 API calls 11424->11426 11427 370d1b 11426->11427 11428 356280 2 API calls 11427->11428 11429 370d3d GetProcAddress 11428->11429 11430 3661b0 2 API calls 11429->11430 11431 370da9 11430->11431 11432 356280 2 API calls 11431->11432 11433 370e13 GetProcAddress 11432->11433 11434 370e8f 11433->11434 11435 3661b0 2 API calls 11434->11435 11436 370ead 11435->11436 11437 356280 2 API calls 11436->11437 11438 370f96 GetProcAddress 11437->11438 11440 3661b0 2 API calls 11438->11440 11441 371000 11440->11441 11442 356280 2 API calls 11441->11442 11443 37107c GetProcAddress 11442->11443 11444 3661b0 2 API calls 11443->11444 11445 371111 11444->11445 11446 356280 2 API calls 11445->11446 11447 37112b GetProcAddress 11446->11447 11449 3661b0 2 API calls 11447->11449 11450 3711fc 11449->11450 11451 356280 2 API calls 11450->11451 11452 37122e GetProcAddress 11451->11452 11453 3661b0 2 API calls 11452->11453 11454 371291 11453->11454 11455 356280 2 API calls 11454->11455 11456 3712d6 GetProcAddress 11455->11456 11457 3661b0 2 API calls 11456->11457 11458 37132f 11457->11458 11459 356280 2 API calls 11458->11459 11460 371355 GetProcAddress 11459->11460 11461 371395 11460->11461 11462 3661b0 2 API calls 11461->11462 11463 3713ee 11462->11463 11464 356280 2 API calls 11463->11464 11465 371444 GetProcAddress 11464->11465 11466 3661b0 2 API calls 11465->11466 11467 3714ab 11466->11467 11468 356280 2 API calls 11467->11468 11469 3714e4 GetProcAddress 11468->11469 11470 356280 2 API calls 11469->11470 11471 371555 11470->11471 11472 3768b0 4 API calls 11471->11472 11473 371588 11472->11473 11474 3661b0 2 API calls 11473->11474 11475 3715a8 GetEnvironmentVariableA 11474->11475 11476 356280 2 API calls 11475->11476 11477 3715e8 CreateMutexA CreateMutexA CreateMutexA 11476->11477 11478 346440 2 API calls 11477->11478 11517 36e703 GetProcAddress 11516->11517 11518 36e734 11517->11518 11519 3661b0 2 API calls 11518->11519 11520 36e765 11519->11520 11521 356280 2 API calls 11520->11521 11522 36e798 GetProcAddress 11521->11522 11523 3661b0 2 API calls 11522->11523 11524 36e7df 11523->11524 11525 356280 2 API calls 11524->11525 11526 36e805 GetProcAddress 11525->11526 11527 3661b0 2 API calls 11526->11527 11528 36e873 11527->11528 11529 356280 2 API calls 11528->11529 11530 36e8b9 GetProcAddress 11529->11530 11531 3661b0 2 API calls 11530->11531 11532 36e933 11531->11532 11533 356280 2 API calls 11532->11533 11534 36e98c GetProcAddress 11533->11534 11535 3661b0 2 API calls 11534->11535 11536 36e9c4 11535->11536 11537 356280 2 API calls 11536->11537 11538 36ea10 GetProcAddress 11537->11538 11539 3661b0 2 API calls 11538->11539 11540 36ea73 11539->11540 11541 356280 2 API calls 11540->11541 11542 36ea95 GetProcAddress 11541->11542 11543 3661b0 2 API calls 11542->11543 11544 36eae1 11543->11544 11545 356280 2 API calls 11544->11545 11546 36eb02 GetProcAddress 11545->11546 11547 36eb49 11546->11547 11548 3661b0 2 API calls 11547->11548 11549 36eb61 11548->11549 11550 356280 2 API calls 11549->11550 11551 36eb8f GetProcAddress 11550->11551 11552 3661b0 2 API calls 11551->11552 11553 36ebeb 11552->11553 11554 356280 2 API calls 11553->11554 11555 36ec3f GetProcAddress 11554->11555 11556 3661b0 2 API calls 11555->11556 11557 36ec7e 11556->11557 11558 356280 2 API calls 11557->11558 11559 36ecb2 GetProcAddress 11558->11559 11560 3661b0 2 API calls 11559->11560 11561 36ed1a 11560->11561 11562 356280 2 API calls 11561->11562 11563 36ed3c GetProcAddress 11562->11563 11565 3661b0 2 API calls 11563->11565 11566 36eda7 11565->11566 11567 356280 2 API calls 11566->11567 11568 36edbf GetProcAddress 11567->11568 11569 3661b0 2 API calls 11568->11569 11570 36ee0c 11569->11570 11571 356280 2 API calls 11570->11571 11572 36ee25 GetProcAddress 11571->11572 11574 36ef00 11572->11574 11575 3661b0 2 API calls 11574->11575 11576 36ef6a 11575->11576 11577 356280 2 API calls 11576->11577 11578 36ef96 GetProcAddress 11577->11578 11580 3661b0 2 API calls 11578->11580 11581 36f01b 11580->11581 11582 356280 2 API calls 11581->11582 11583 36f043 GetProcAddress 11582->11583 11584 3661b0 2 API calls 11583->11584 11585 36f098 11584->11585 11586 356280 2 API calls 11585->11586 11587 36f0f1 GetProcAddress 11586->11587 11588 3661b0 2 API calls 11587->11588 11589 36f154 11588->11589 11590 356280 2 API calls 11589->11590 11591 36f175 GetProcAddress 11590->11591 11592 3661b0 2 API calls 11591->11592 11593 36f1bf 11592->11593 11594 356280 2 API calls 11593->11594 11595 36f1d9 GetProcAddress 11594->11595 11596 3661b0 2 API calls 11595->11596 11597 36f216 11596->11597 11598 356280 2 API calls 11597->11598 11599 36f25a LoadLibraryA 11598->11599 11600 356280 2 API calls 11599->11600 11601 36f29c 11600->11601 11602 36f404 11601->11602 11604 3661b0 2 API calls 11601->11604 11603 3661b0 2 API calls 11602->11603 11605 36f42c GetProcAddress 11603->11605 11606 36f2ec 11604->11606 11607 3661b0 2 API calls 11605->11607 11608 36f317 11606->11608 11609 36f345 LoadLibraryA 11606->11609 11611 36f4a4 11607->11611 11608->11609 11610 36f36a 11609->11610 11612 356280 2 API calls 11610->11612 11613 356280 2 API calls 11611->11613 11614 36f3a4 11612->11614 11615 36f4f5 GetProcAddress 11613->11615 11614->11602 11616 3661b0 2 API calls 11615->11616 11617 36f542 11616->11617 11618 356280 2 API calls 11617->11618 11619 36f579 GetProcAddress 11618->11619 11620 36f61a 11619->11620 11621 3661b0 2 API calls 11620->11621 11622 36f686 11621->11622 11623 356280 2 API calls 11622->11623 11624 36f6a6 GetProcAddress 11623->11624 11625 3661b0 2 API calls 11624->11625 11626 36f6fa 11625->11626 11627 356280 2 API calls 11626->11627 11628 36f743 GetProcAddress 11627->11628 11630 3661b0 2 API calls 11628->11630 11631 36f82e 11630->11631 11632 356280 2 API calls 11631->11632 11633 36f848 GetProcAddress 11632->11633 11635 3661b0 2 API calls 11633->11635 11636 36f911 11635->11636 11637 356280 2 API calls 11636->11637 11638 36fa06 GetProcAddress 11637->11638 11639 36fa61 11638->11639 11640 3661b0 2 API calls 11639->11640 11641 36fa9e 11640->11641 11642 356280 2 API calls 11641->11642 11643 36fae0 GetProcAddress 11642->11643 11645 3661b0 2 API calls 11643->11645 11646 36fb52 11645->11646 11647 356280 2 API calls 11646->11647 11648 36fbc4 GetProcAddress 11647->11648 11649 3661b0 2 API calls 11648->11649 11650 36fc1b 11649->11650 11651 356280 2 API calls 11650->11651 11652 36fc3a GetProcAddress 11651->11652 11654 3661b0 2 API calls 11652->11654 11655 36fcf8 11654->11655 11656 356280 2 API calls 11655->11656 11657 36fd18 GetProcAddress 11656->11657 11658 36fd58 11657->11658 11659 3661b0 2 API calls 11658->11659 11660 36fd76 11659->11660 11661 356280 2 API calls 11660->11661 11662 36fd98 GetProcAddress 11661->11662 11663 3661b0 2 API calls 11662->11663 11664 36fdea 11663->11664 11665 356280 2 API calls 11664->11665 11666 36fe28 GetProcAddress 11665->11666 11667 36fe82 11666->11667 11668 3661b0 2 API calls 11667->11668 11669 36fec1 11668->11669 11670 356280 2 API calls 11669->11670 11671 36fef8 GetProcAddress 11670->11671 11672 3661b0 2 API calls 11671->11672 11673 36ff65 11672->11673 11674 356280 2 API calls 11673->11674 11675 36ff85 GetProcAddress 11674->11675 11676 3661b0 2 API calls 11675->11676 11677 37000b 11676->11677 11678 356280 2 API calls 11677->11678 11679 370037 GetProcAddress 11678->11679 11680 3661b0 2 API calls 11679->11680 11681 37007a 11680->11681 11682 356280 2 API calls 11681->11682 11683 3700c5 GetProcAddress 11682->11683 11685 3661b0 2 API calls 11683->11685 11686 370170 11685->11686 11687 356280 2 API calls 11686->11687 11688 370190 LoadLibraryA 11687->11688 11689 3661b0 2 API calls 11688->11689 11690 370206 11689->11690 11691 356280 2 API calls 11690->11691 11692 37023e GetProcAddress 11691->11692 11694 3661b0 2 API calls 11692->11694 11695 3702c9 11694->11695 11696 356280 2 API calls 11695->11696 11697 37030d GetProcAddress 11696->11697 11699 3703d9 11697->11699 11700 3661b0 2 API calls 11699->11700 11701 370416 11700->11701 11702 356280 2 API calls 11701->11702 11703 37043e GetProcAddress 11702->11703 11704 3661b0 2 API calls 11703->11704 11705 370494 11704->11705 11706 356280 2 API calls 11705->11706 11707 370503 GetProcAddress 11706->11707 11708 3661b0 2 API calls 11707->11708 11709 370586 11708->11709 11710 356280 2 API calls 11709->11710 11711 3705e1 GetProcAddress 11710->11711 11712 3661b0 2 API calls 11711->11712 11713 370652 11712->11713 11714 356280 2 API calls 11713->11714 11715 370682 GetProcAddress 11714->11715 11716 3661b0 2 API calls 11715->11716 11717 3706c1 11716->11717 11718 356280 2 API calls 11717->11718 11719 3706e7 GetProcAddress 11718->11719 11720 3661b0 2 API calls 11719->11720 11721 37073e 11720->11721 11722 356280 2 API calls 11721->11722 11723 370766 GetProcAddress 11722->11723 11724 3707f7 11723->11724 11725 3661b0 2 API calls 11724->11725 11726 37082a 11725->11726 11727 356280 2 API calls 11726->11727 11728 370856 GetProcAddress 11727->11728 11729 3661b0 2 API calls 11728->11729 11730 370895 11729->11730 11731 356280 2 API calls 11730->11731 11732 3708c8 GetProcAddress 11731->11732 11733 3661b0 2 API calls 11732->11733 11734 37091b 11733->11734 11735 356280 2 API calls 11734->11735 11736 370933 GetProcAddress 11735->11736 11738 3661b0 2 API calls 11736->11738 11739 3709f1 11738->11739 11740 356280 2 API calls 11739->11740 11741 370a30 GetProcAddress 11740->11741 11742 370a89 11741->11742 11743 3661b0 2 API calls 11742->11743 11744 370abf 11743->11744 11745 356280 2 API calls 11744->11745 11746 370aee GetProcAddress 11745->11746 11747 3661b0 2 API calls 11746->11747 11748 370b50 11747->11748 11749 356280 2 API calls 11748->11749 11750 370b9e GetProcAddress 11749->11750 11752 3661b0 2 API calls 11750->11752 11753 370c48 11752->11753 11754 356280 2 API calls 11753->11754 11755 370c7d GetProcAddress 11754->11755 11757 3661b0 2 API calls 11755->11757 11758 370d1b 11757->11758 11759 356280 2 API calls 11758->11759 11760 370d3d GetProcAddress 11759->11760 11761 3661b0 2 API calls 11760->11761 11762 370da9 11761->11762 11763 356280 2 API calls 11762->11763 11764 370e13 GetProcAddress 11763->11764 11765 370e8f 11764->11765 11766 3661b0 2 API calls 11765->11766 11767 370ead 11766->11767 11768 356280 2 API calls 11767->11768 11769 370f96 GetProcAddress 11768->11769 11771 3661b0 2 API calls 11769->11771 11772 371000 11771->11772 11773 356280 2 API calls 11772->11773 11774 37107c GetProcAddress 11773->11774 11775 3661b0 2 API calls 11774->11775 11776 371111 11775->11776 11777 356280 2 API calls 11776->11777 11778 37112b GetProcAddress 11777->11778 11780 3661b0 2 API calls 11778->11780 11781 3711fc 11780->11781 11782 356280 2 API calls 11781->11782 11783 37122e GetProcAddress 11782->11783 11784 3661b0 2 API calls 11783->11784 11785 371291 11784->11785 11786 356280 2 API calls 11785->11786 11787 3712d6 GetProcAddress 11786->11787 11788 3661b0 2 API calls 11787->11788 11789 37132f 11788->11789 11790 356280 2 API calls 11789->11790 11791 371355 GetProcAddress 11790->11791 11792 371395 11791->11792 11793 3661b0 2 API calls 11792->11793 11794 3713ee 11793->11794 11795 356280 2 API calls 11794->11795 11796 371444 GetProcAddress 11795->11796 11797 3661b0 2 API calls 11796->11797 11798 3714ab 11797->11798 11799 356280 2 API calls 11798->11799 11800 3714e4 GetProcAddress 11799->11800 11801 356280 2 API calls 11800->11801 11802 371555 11801->11802 11803 3768b0 4 API calls 11802->11803 11804 371588 11803->11804 11805 3661b0 2 API calls 11804->11805 11806 3715a8 GetEnvironmentVariableA 11805->11806 11807 356280 2 API calls 11806->11807 11808 3715e8 CreateMutexA CreateMutexA CreateMutexA 11807->11808 11809 346440 2 API calls 11808->11809 11810 3716b0 11809->11810 11811 371925 11810->11811 11812 3717b3 GetTickCount 11810->11812 11814 3515a0 33 API calls 11811->11814 11813 3717fa 11812->11813 11816 3661b0 2 API calls 11813->11816 11815 371985 GetCommandLineA 11814->11815 11817 3719e3 11815->11817 11820 37184b 11816->11820 11817->11817 11818 3661b0 2 API calls 11817->11818 11819 371a23 11818->11819 11821 356280 2 API calls 11819->11821 11823 356280 2 API calls 11820->11823 11822 371a79 11821->11822 11825 3661b0 2 API calls 11822->11825 11824 3718dd 11823->11824 11824->11811 11826 371ab6 11825->11826 11827 356280 2 API calls 11826->11827 11828 371afa 11827->11828 11829 371b4f 11828->11829 11831 35aa20 ExitProcess 11828->11831 11830 3661b0 2 API calls 11829->11830 11832 371bd7 11830->11832 11831->11829 11833 356280 2 API calls 11832->11833 11835 371c5e 11833->11835 11834 371cd4 11837 341810 lstrlenA 11834->11837 11835->11834 11836 35aa20 ExitProcess 11835->11836 11836->11834 11838 371d33 11837->11838 11839 3661b0 2 API calls 11838->11839 11840 371d69 11839->11840 11842 356280 2 API calls 11840->11842 11845 371e78 11842->11845 11843 352ff0 6 API calls 11843->11845 11844 3641b0 2 API calls 11844->11845 11845->11843 11845->11844 11846 3721b9 Sleep 11845->11846 11846->11845 11848 3769a2 11847->11848 11848->11848 11849 3641b0 2 API calls 11848->11849 11850 376a4b GetTickCount 11849->11850 11851 376a81 11850->11851 11851->10389 11853 3515d4 11852->11853 11854 351630 GetVersionExA 11853->11854 11855 3516dc 11854->11855 11980 377710 AllocateAndInitializeSid 11855->11980 11859 351739 11875 3519ad 11859->11875 11993 35bfc0 GetWindowsDirectoryA 11859->11993 11861 3661b0 2 API calls 11862 351aee 11861->11862 11863 349c50 9 API calls 11862->11863 11865 351b08 11863->11865 11864 35178e 11864->11864 11866 35182b CreateDirectoryA 11864->11866 11867 37eac0 8 API calls 11865->11867 11868 3518dc 11866->11868 11869 351b14 11867->11869 11870 3661b0 2 API calls 11868->11870 11871 356280 2 API calls 11869->11871 11872 351946 11870->11872 11873 351b57 11871->11873 11872->11872 11874 356280 2 API calls 11872->11874 12001 366700 11873->12001 11874->11875 11875->11861 11877 351b8f 11878 351c70 11877->11878 11879 351b9a DeleteFileA RemoveDirectoryA 11877->11879 11880 35bfc0 6 API calls 11878->11880 11879->11878 11881 351ca0 CreateDirectoryA 11880->11881 11883 351e30 11881->11883 11884 341810 lstrlenA 11883->11884 11885 351f20 CreateDirectoryA 11884->11885 11886 351f7c 11885->11886 11887 3661b0 2 API calls 11886->11887 11888 351fae 11887->11888 11889 3661b0 2 API calls 11888->11889 11890 3520c1 11889->11890 11891 356280 2 API calls 11890->11891 11892 3520dd 11891->11892 11893 349c50 9 API calls 11892->11893 11894 352102 11893->11894 11895 37eac0 8 API calls 11894->11895 11896 35210e 11895->11896 11897 356280 2 API calls 11896->11897 11898 352142 11897->11898 11899 366700 5 API calls 11898->11899 11900 352185 11899->11900 11901 352f1c 11900->11901 11902 3521ce 11900->11902 11903 35229b 11900->11903 11904 341810 lstrlenA 11901->11904 11905 3661b0 2 API calls 11902->11905 11907 3661b0 2 API calls 11903->11907 11906 352f66 SetFileAttributesA 11904->11906 11908 3521fe 11905->11908 11915 352fc0 11906->11915 11909 3522c4 11907->11909 12018 349b80 wvsprintfA 11908->12018 12019 349b80 wvsprintfA 11909->12019 11912 352235 11914 356280 2 API calls 11912->11914 11913 35231d 11916 356280 2 API calls 11913->11916 11917 35225b CreateDirectoryA 11914->11917 11915->10400 11916->11917 11919 3524c1 11917->11919 11920 341810 lstrlenA 11919->11920 11921 35256d CreateDirectoryA 11920->11921 11922 3661b0 2 API calls 11921->11922 11923 3525bd 11922->11923 11923->11923 11924 3661b0 2 API calls 11923->11924 11925 352647 11924->11925 11926 356280 2 API calls 11925->11926 11927 352665 11926->11927 11928 349c50 9 API calls 11927->11928 11929 3526a0 11928->11929 11930 37eac0 8 API calls 11929->11930 11931 3526ac 11930->11931 11932 356280 2 API calls 11931->11932 11933 35271e 11932->11933 11934 366700 5 API calls 11933->11934 11963 35aa44 11962->11963 11964 35ab0b ExitProcess 11963->11964 11981 3777fc CheckTokenMembership 11980->11981 11984 3516ff 11980->11984 11982 377821 FreeSid 11981->11982 11982->11984 11985 363a20 11984->11985 11986 363a87 11985->11986 11987 3661b0 2 API calls 11986->11987 11988 363b04 GetProcAddress 11987->11988 11989 356280 2 API calls 11988->11989 11990 363b58 11989->11990 11991 363b92 GetCurrentProcess 11990->11991 11992 363bb3 11990->11992 11991->11992 11992->11859 11994 35c036 11993->11994 11995 3661b0 2 API calls 11994->11995 11996 35c144 11994->11996 11997 35c065 11995->11997 11996->11864 11998 356280 2 API calls 11997->11998 11999 35c108 11998->11999 12000 37b3f0 lstrlenA 11999->12000 12000->11996 12002 36670d 12001->12002 12003 342a70 WaitForSingleObject 12002->12003 12004 366822 12003->12004 12005 366890 CreateFileA 12004->12005 12006 366841 12004->12006 12010 366998 12005->12010 12013 366a0e 12005->12013 12007 374d00 ReleaseMutex 12006->12007 12008 36686a 12007->12008 12008->11877 12011 374d00 ReleaseMutex 12010->12011 12012 3669c9 12011->12012 12012->11877 12014 366c18 WriteFile 12013->12014 12015 366d21 CloseHandle 12013->12015 12014->12013 12016 374d00 ReleaseMutex 12015->12016 12017 366da6 12016->12017 12017->11877 12018->11912 12019->11913 10004 353a80 10005 353ac3 10004->10005 10006 353bb7 CreateProcessA 10005->10006 10007 353bf6 CloseHandle CloseHandle 10006->10007 10008 353c9d 10006->10008 10009 353c69 10007->10009 10009->10008 10010 379d80 10011 379d91 10010->10011 10014 363e30 GetStdHandle 10011->10014 10013 379d96 10015 363e5b 10014->10015 10016 363eb8 GetStdHandle 10015->10016 10020 35b930 10016->10020 10018 363ec7 GetStdHandle 10019 363f47 10018->10019 10019->10013 10020->10018 12469 3513fa 12470 35138e 12469->12470 12471 351409 12469->12471 12472 3513f5 12470->12472 12473 36e6f6 115 API calls 12470->12473 12474 36d366 142 API calls 12470->12474 12475 36c35f 162 API calls 12470->12475 12476 370f4e 59 API calls 12470->12476 12477 36e0b9 123 API calls 12470->12477 12473->12470 12474->12470 12475->12470 12476->12470 12477->12470 10021 37a2e0 10022 37a303 10021->10022 10023 341810 lstrlenA 10022->10023 10024 37a3c8 10023->10024 10025 3661b0 2 API calls 10024->10025 10026 37a40a 10024->10026 10027 37a507 10025->10027 10027->10027 10028 356280 2 API calls 10027->10028 10029 37a5c9 10028->10029 10032 37b680 10029->10032 10031 37a652 10033 37b68d 10032->10033 10034 3561e0 8 API calls 10033->10034 10035 37b75c 10034->10035 10036 342a70 WaitForSingleObject 10035->10036 10037 37b7fe CreateFileA 10036->10037 10038 37b851 10037->10038 10043 37b86c 10037->10043 10040 374d00 ReleaseMutex 10038->10040 10039 37b881 ReadFile 10039->10043 10041 37ba12 10040->10041 10041->10031 10042 37a7c0 8 API calls 10042->10043 10043->10039 10043->10042 10044 37b9d7 CloseHandle 10043->10044 10045 3644d0 8 API calls 10043->10045 10046 37b96c CloseHandle 10043->10046 10044->10038 10045->10043 10048 374d00 ReleaseMutex 10046->10048 10049 37ba9f 10048->10049 10049->10031 9970 342250 9971 3422a8 9970->9971 9972 3422da OpenSCManagerA 9970->9972 9971->9972 9973 342325 CreateServiceA 9972->9973 9974 3425ea 9972->9974 9975 3423b7 ChangeServiceConfig2A StartServiceA CloseServiceHandle 9973->9975 9976 34244e OpenServiceA 9973->9976 9977 3425a6 CloseServiceHandle 9975->9977 9979 342566 9976->9979 9980 3424f3 StartServiceA CloseServiceHandle 9976->9980 9977->9974 9979->9977 9980->9979 9981 355750 9982 358c70 9981->9982 9983 358c80 9982->9983 9985 364770 GetProcessHeap RtlFreeHeap 9982->9985 9985->9983 9986 35b950 9995 341810 9986->9995 9989 3661b0 2 API calls 9990 35b9dc 9989->9990 9991 356280 2 API calls 9990->9991 9992 35baa6 CreateFileA 9991->9992 9994 35bb9c 9992->9994 10000 368f30 9995->10000 9998 37b3f0 lstrlenA 9999 3418d2 9998->9999 9999->9989 10001 368fbf 10000->10001 10002 37b3f0 lstrlenA 10001->10002 10003 341882 10002->10003 10003->9998 10003->9999 9704 347f46 9705 347fcd 9704->9705 9762 346440 9705->9762 9707 3480e9 9708 348108 GetComputerNameA 9707->9708 9709 34824e 9708->9709 9710 348191 9708->9710 9766 3661b0 9709->9766 9711 3661b0 2 API calls 9710->9711 9712 3481af 9711->9712 9715 356280 2 API calls 9712->9715 9714 3483a7 9770 356280 9714->9770 9715->9709 9721 34844b 9780 367320 9721->9780 9723 3484c9 9783 343770 9723->9783 9725 348669 9821 37b3f0 9725->9821 9727 348699 9728 367320 8 API calls 9727->9728 9729 34879b 9728->9729 9730 367320 8 API calls 9729->9730 9731 348815 9730->9731 9732 367320 8 API calls 9731->9732 9733 34892e 9732->9733 9734 367320 8 API calls 9733->9734 9735 34895d 9734->9735 9736 367320 8 API calls 9735->9736 9737 3489d5 9736->9737 9738 3661b0 2 API calls 9737->9738 9739 348aad 9738->9739 9740 356280 2 API calls 9739->9740 9741 348b0c 9740->9741 9742 367320 8 API calls 9741->9742 9743 348bee 9742->9743 9744 367320 8 API calls 9743->9744 9745 348c48 9744->9745 9746 367320 8 API calls 9745->9746 9747 348ced 9746->9747 9824 3554c0 9747->9824 9749 348d59 9750 367320 8 API calls 9749->9750 9751 348e19 9750->9751 9830 37c690 9751->9830 9753 348e93 9854 3561e0 9753->9854 9755 348eb0 9857 3644d0 9755->9857 9757 348ef1 9861 374010 9757->9861 9759 348f27 9871 341280 9759->9871 9763 37ef90 9762->9763 9875 375570 GetProcessHeap RtlAllocateHeap 9763->9875 9765 37efaf 9765->9707 9767 366223 9766->9767 9876 375570 GetProcessHeap RtlAllocateHeap 9767->9876 9769 366286 9769->9714 9771 3562c0 9770->9771 9877 364770 GetProcessHeap RtlFreeHeap 9771->9877 9773 348408 9774 349c50 9773->9774 9878 3579f0 9774->9878 9777 37eac0 9911 3477c0 9777->9911 9919 369270 9780->9919 9782 36732e 9782->9723 9784 34380c 9783->9784 9785 3661b0 2 API calls 9784->9785 9786 343a42 9785->9786 9787 356280 2 API calls 9786->9787 9788 343aa9 GetProcessHeap 9787->9788 9789 343b95 9788->9789 9790 343b28 9788->9790 9791 3661b0 2 API calls 9789->9791 9790->9725 9792 343bbe LoadLibraryA 9791->9792 9793 356280 2 API calls 9792->9793 9795 343c16 9793->9795 9794 343ca7 9794->9725 9795->9794 9796 3661b0 2 API calls 9795->9796 9797 343d68 GetProcAddress 9796->9797 9798 356280 2 API calls 9797->9798 9799 343dc8 9798->9799 9800 343e20 HeapAlloc 9799->9800 9801 343dd9 FreeLibrary 9799->9801 9802 343e7b 9800->9802 9801->9725 9803 343ea1 FreeLibrary 9802->9803 9804 343f3f GetAdaptersInfo 9802->9804 9803->9725 9807 3440f4 GetAdaptersInfo 9804->9807 9808 344015 HeapFree HeapAlloc 9804->9808 9811 34411b 9807->9811 9814 3446b5 9807->9814 9809 344086 FreeLibrary 9808->9809 9810 3440d0 9808->9810 9809->9725 9810->9807 9813 3661b0 2 API calls 9811->9813 9812 344c4e HeapFree FreeLibrary 9812->9725 9815 3441bf 9813->9815 9814->9812 9816 356280 2 API calls 9815->9816 9817 344273 9816->9817 9817->9814 9818 3661b0 2 API calls 9817->9818 9819 3446ec 9818->9819 9820 356280 2 API calls 9819->9820 9820->9814 9822 37b436 lstrlenA 9821->9822 9822->9727 9825 35550c 9824->9825 9826 3661b0 2 API calls 9825->9826 9827 355575 9826->9827 9828 356280 2 API calls 9827->9828 9829 3555b0 9828->9829 9829->9749 9831 37c76c 9830->9831 9832 3661b0 2 API calls 9831->9832 9833 37c7e2 9832->9833 9834 3661b0 2 API calls 9833->9834 9835 37c82b 9834->9835 9836 3661b0 2 API calls 9835->9836 9837 37c9b2 9836->9837 9838 356280 2 API calls 9837->9838 9839 37c9f9 9838->9839 9840 3661b0 2 API calls 9839->9840 9841 37ca3d 9840->9841 9842 356280 2 API calls 9841->9842 9843 37ca91 9842->9843 9844 356280 2 API calls 9843->9844 9846 37cb33 9844->9846 9845 37d6ee 9847 356280 2 API calls 9845->9847 9850 367320 8 API calls 9846->9850 9851 37d00f 9846->9851 9848 37d737 9847->9848 9848->9753 9849 37d528 9849->9845 9852 367320 8 API calls 9849->9852 9850->9846 9851->9845 9851->9849 9853 367320 8 API calls 9851->9853 9852->9849 9853->9851 9855 3536d0 8 API calls 9854->9855 9856 3561e7 9855->9856 9856->9755 9858 3644fd 9857->9858 9859 3536d0 8 API calls 9858->9859 9860 364508 9859->9860 9860->9757 9862 37404c 9861->9862 9923 367270 9862->9923 9864 37409e 9928 3768a0 9864->9928 9866 37428c 9866->9759 9867 3740ed 9867->9866 9868 3644d0 8 API calls 9867->9868 9869 374274 9868->9869 9932 355440 9869->9932 9872 37f070 9871->9872 9962 37eb50 9872->9962 9875->9765 9876->9769 9877->9773 9879 3579ff 9878->9879 9880 37b3f0 lstrlenA 9879->9880 9881 357a5e 9880->9881 9884 3421a0 9881->9884 9883 34843f 9883->9777 9887 3536d0 9884->9887 9886 3421d3 9886->9883 9888 3536e9 9887->9888 9891 3536f0 9888->9891 9892 342750 9888->9892 9890 353766 9890->9886 9891->9886 9893 342773 9892->9893 9895 342789 9893->9895 9896 37a7c0 9893->9896 9895->9890 9897 37a810 9896->9897 9898 37aa8d 9897->9898 9900 37a952 9897->9900 9904 37aa7c 9897->9904 9907 37b5a0 9898->9907 9905 375570 GetProcessHeap RtlAllocateHeap 9900->9905 9902 37a96c 9906 364770 GetProcessHeap RtlFreeHeap 9902->9906 9904->9895 9905->9902 9906->9904 9908 37b60c GetProcessHeap HeapAlloc 9907->9908 9910 37b5bd GetProcessHeap HeapReAlloc 9907->9910 9908->9904 9910->9904 9912 3477d1 9911->9912 9915 378ef0 9912->9915 9916 378f04 9915->9916 9917 3421a0 8 API calls 9916->9917 9918 3477e1 9917->9918 9918->9721 9920 369291 9919->9920 9921 3536d0 8 API calls 9920->9921 9922 36929c 9921->9922 9922->9782 9936 364610 9923->9936 9925 36729b 9926 3672fc 9925->9926 9940 376c40 9925->9940 9926->9864 9929 37ef90 9928->9929 9960 375570 GetProcessHeap RtlAllocateHeap 9929->9960 9931 37efaf 9931->9867 9933 358c70 9932->9933 9934 358c80 9933->9934 9961 364770 GetProcessHeap RtlFreeHeap 9933->9961 9934->9866 9937 36466b 9936->9937 9938 36463b 9936->9938 9937->9925 9939 3561e0 8 API calls 9938->9939 9939->9937 9941 376c84 9940->9941 9956 342a70 WaitForSingleObject 9941->9956 9944 3661b0 2 API calls 9945 376f06 GetProcAddress 9944->9945 9947 3661b0 2 API calls 9945->9947 9949 376f86 9947->9949 9951 356280 2 API calls 9949->9951 9953 376fa4 GetProcAddress 9951->9953 9952 377046 9958 374d00 ReleaseMutex 9952->9958 9955 356280 2 API calls 9953->9955 9955->9952 9957 342aec 9956->9957 9957->9944 9957->9952 9959 374d26 9958->9959 9959->9925 9960->9931 9961->9934 9963 37eb5a 9962->9963 9965 37eb7e 9962->9965 9966 364770 GetProcessHeap RtlFreeHeap 9963->9966 9966->9965

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2657 343770-34380a 2658 34380c-343837 2657->2658 2659 34383e-343894 2657->2659 2658->2659 2660 343896-3438b0 2659->2660 2661 3438b2-3438f9 2659->2661 2662 3438ff-34393f 2660->2662 2661->2662 2663 3439a0-343a5e call 3661b0 2662->2663 2664 343941-343978 2662->2664 2669 343a60-343a69 2663->2669 2665 343981-34399a 2664->2665 2666 34397a-34397f 2664->2666 2665->2663 2666->2663 2669->2669 2670 343a6b-343b26 call 356280 GetProcessHeap 2669->2670 2673 343b95-343c36 call 3661b0 LoadLibraryA call 356280 2670->2673 2674 343b28-343b62 2670->2674 2681 343c9d 2673->2681 2682 343c38-343c85 2673->2682 2676 343b64-343b87 2674->2676 2677 343b8d-343b94 2674->2677 2676->2677 2684 343c9f-343ca1 2681->2684 2683 343c87-343c9b 2682->2683 2682->2684 2683->2684 2685 343ca7-343ce7 2684->2685 2686 343d48-343dd7 call 3661b0 GetProcAddress call 356280 2684->2686 2688 343d3d 2685->2688 2689 343ce9-343d20 2685->2689 2695 343e20-343e79 HeapAlloc 2686->2695 2696 343dd9-343e1f FreeLibrary 2686->2696 2692 343d3f-343d47 2688->2692 2691 343d22-343d3c 2689->2691 2689->2692 2697 343e99-343e9b 2695->2697 2698 343e7b-343e93 2695->2698 2699 343ea1-343ed0 2697->2699 2700 343f3f-343f76 2697->2700 2698->2697 2701 343f07 2699->2701 2702 343ed2-343f05 2699->2702 2703 343fbd-34400f GetAdaptersInfo 2700->2703 2704 343f78-343fb7 2700->2704 2705 343f09-343f3e FreeLibrary 2701->2705 2702->2705 2706 3440f4-344115 GetAdaptersInfo 2703->2706 2707 344015-344084 HeapFree HeapAlloc 2703->2707 2704->2703 2710 344b25-344b4e 2706->2710 2711 34411b-34418c 2706->2711 2708 344086-3440cf FreeLibrary 2707->2708 2709 3440d0-3440ee 2707->2709 2709->2706 2712 344b51-344ba2 2710->2712 2713 3441b3-3441ef call 3661b0 2711->2713 2714 34418e-3441ad 2711->2714 2715 344c4e-344cc3 HeapFree FreeLibrary 2712->2715 2716 344ba8-344bd7 2712->2716 2721 344221-344226 2713->2721 2722 3441f1-34421b 2713->2722 2714->2713 2718 344c07-344c48 2716->2718 2719 344bd9-344c05 2716->2719 2718->2715 2719->2715 2723 344228-344231 2721->2723 2722->2721 2723->2723 2724 344233-34428a call 356280 2723->2724 2727 34428c-344291 2724->2727 2728 344298-3442ce 2724->2728 2727->2728 2729 3442d0-3442ee 2728->2729 2730 344320-344323 2729->2730 2731 3442f0-344319 2729->2731 2732 344329-34432d 2730->2732 2731->2730 2733 34432f-344331 2732->2733 2734 344349-34434b 2732->2734 2735 344345-344347 2733->2735 2736 344333-344339 2733->2736 2737 34434d-344389 2734->2737 2735->2737 2736->2734 2738 34433b-344343 2736->2738 2739 344423-344425 2737->2739 2740 34438f-3443b4 2737->2740 2738->2732 2738->2735 2743 34464f-3446a7 2739->2743 2744 34442b-344440 2739->2744 2741 3443b6-3443f9 2740->2741 2742 3443fb-34441d 2740->2742 2741->2739 2742->2739 2745 3446ad-3446af 2743->2745 2746 344446-34444a 2744->2746 2745->2729 2749 3446b5-3446bf 2745->2749 2747 344466-344468 2746->2747 2748 34444c-34444e 2746->2748 2752 34446a-344496 2747->2752 2750 344450-344456 2748->2750 2751 344462-344464 2748->2751 2753 344add-344b23 call 3476d0 2749->2753 2750->2747 2755 344458-344460 2750->2755 2751->2752 2756 344637-344649 2752->2756 2757 34449c-3444d7 2752->2757 2753->2712 2755->2746 2755->2751 2756->2743 2759 3444d9-3444f4 2757->2759 2760 34452a-344536 2757->2760 2761 344516-344528 2759->2761 2762 3444f6-344514 2759->2762 2763 34453d-34454e 2760->2763 2761->2763 2762->2763 2764 344550-34455c 2763->2764 2765 344562-344581 2763->2765 2764->2765 2766 3445a7-3445b6 2765->2766 2767 344583-3445a1 2765->2767 2768 3445b8-3445cf 2766->2768 2769 3445fb-344602 2766->2769 2767->2766 2768->2769 2770 3445d1-3445f5 2768->2770 2771 3446c4-34472c call 3661b0 2769->2771 2772 344608-344635 2769->2772 2770->2769 2775 344732-34473b 2771->2775 2772->2745 2775->2775 2776 34473d-3447be call 356280 2775->2776 2779 3447c4-3447e2 2776->2779 2780 3449b5 2776->2780 2781 3447e4-3447f6 2779->2781 2782 3449b7-3449d4 2780->2782 2783 34480d-344896 2781->2783 2784 3447f8-344806 2781->2784 2785 3449d6-344a1b 2782->2785 2786 344a3d 2782->2786 2787 3448c4-344941 2783->2787 2788 344898-3448be 2783->2788 2784->2783 2785->2786 2789 344a1d-344a3b 2785->2789 2790 344a3f-344ad7 call 3476d0 2786->2790 2791 344943-344947 2787->2791 2792 344948-3449a0 2787->2792 2788->2787 2789->2790 2790->2753 2791->2792 2792->2781 2794 3449a6-3449b3 2792->2794 2794->2782
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32 ref: 00343AD7
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000), ref: 00343BD8
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00343DAE
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00343DEF
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,00000000,00000288), ref: 00343E51
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00343F0D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Library$FreeHeap$AddressAllocLoadProcProcess
                                                                                                                                                                                                              • String ID: m}:m
                                                                                                                                                                                                              • API String ID: 1564586625-2727069789
                                                                                                                                                                                                              • Opcode ID: f15c4de6be5bde3ce42a02259f77fa497b88342a4cf3c1d087dbb181994b46fd
                                                                                                                                                                                                              • Instruction ID: 78aa532bb68df47b7200f086bb6d37b9cecddaf3e1e4c4cdb711939fb167b92e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f15c4de6be5bde3ce42a02259f77fa497b88342a4cf3c1d087dbb181994b46fd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DC2D0B4900705DBCB07AF61FC886A97FBDFB85321F2285D6C881662F4E73585A5CB81

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2914 342250-3422a6 2915 3422a8-3422d4 2914->2915 2916 3422da-34231f OpenSCManagerA 2914->2916 2915->2916 2917 342325-3423b1 CreateServiceA 2916->2917 2918 3425ea-342636 2916->2918 2919 3423b7-342449 ChangeServiceConfig2A StartServiceA CloseServiceHandle 2917->2919 2920 34244e-34246e 2917->2920 2921 3425a6-3425e9 CloseServiceHandle 2919->2921 2922 342470-3424b1 2920->2922 2923 3424c9 2920->2923 2921->2918 2924 3424b3-3424c7 2922->2924 2925 3424cb-3424f1 OpenServiceA 2922->2925 2923->2925 2924->2925 2926 342566-34258c 2925->2926 2927 3424f3-342560 StartServiceA CloseServiceHandle 2925->2927 2926->2921 2928 34258e-3425a0 2926->2928 2927->2926 2928->2921
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.SECHOST(00000000,00000000,00000002), ref: 00342303
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,01510D60,01510D60,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00342375
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 003423DC
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0034240D
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00342426
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,01510D60,00000010), ref: 003424D5
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 003424F8
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 0034253C
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 003425B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 66d5f579a7b9b0586362728543145a5e0ccadaaa9cd8bd213685b389cd595cec
                                                                                                                                                                                                              • Instruction ID: f1bfa87d656e129c9902d7156b2e50544ddf290e4e5dc232f5be96f313fb3d69
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66d5f579a7b9b0586362728543145a5e0ccadaaa9cd8bd213685b389cd595cec
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAB18BB4A01304EFD7069F61FC89AA97B7CFB89720F2284C6D881A76F4E77055A1CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000), ref: 0036C4BB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036C582
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036C605
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036C676
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036C72E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036C81A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036C8B1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                              • String ID: C:\Users\user$a!l$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$hq$h{)$h{7$h$h$h)$h*$h.$h6$h<$jhz*$jhb$$jhl7$jhu<$j4h!$(S$,b/
                                                                                                                                                                                                              • API String ID: 667068680-112787745
                                                                                                                                                                                                              • Opcode ID: 4ff2993beb4441b15b1831ae9513ddc62dfbf43268b0df3dee37d217355238c0
                                                                                                                                                                                                              • Instruction ID: 0e8241fb3201a234a46e4cfb75d9569a14faf444674c012fdacfa93382783eb5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ff2993beb4441b15b1831ae9513ddc62dfbf43268b0df3dee37d217355238c0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52B3C0B4900704EBDB06EFA5FD89AA97BBCFB88320F2184CAD580972F5DB345950DB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D3C5
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D44E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D4F9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D575
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D60A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D699
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D70E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D817
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D89B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D935
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036D9F0
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036DB13
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$a!l$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h$h)$h*$h.$h6$jhz*$jhb$$jhl7$jhu<$(S
                                                                                                                                                                                                              • API String ID: 190572456-2603301341
                                                                                                                                                                                                              • Opcode ID: ba2abc73eb9a874547c9d206236d4eb8d9316fe42bd0bd87b40276e7d1786a90
                                                                                                                                                                                                              • Instruction ID: 81816ed464f16c834a7f29b98e1a61a546e78118b2b5a3ea91b7589ca1ba2be0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba2abc73eb9a874547c9d206236d4eb8d9316fe42bd0bd87b40276e7d1786a90
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16A3B1B4900708EBDB06EFA5FD49AA97BBCFB88320F2184CAD540972F5DB345A50DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1307 36e0b9-36e14a call 356280 GetProcAddress call 3661b0 1313 36e15f-36e213 call 356280 GetProcAddress call 3661b0 1307->1313 1314 36e14c-36e158 1307->1314 1319 36e215-36e252 1313->1319 1320 36e26d-36e4c3 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 1313->1320 1314->1313 1319->1320 1321 36e254-36e267 1319->1321 1340 36e4f6-36e575 GetProcAddress call 3661b0 1320->1340 1341 36e4c5-36e4f0 1320->1341 1321->1320 1344 36e597-36e732 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress 1340->1344 1345 36e577-36e590 1340->1345 1341->1340 1354 36e734-36e753 1344->1354 1355 36e759-36e9e7 call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 1344->1355 1345->1344 1354->1355 1374 36ea05-36eb47 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress 1355->1374 1375 36e9e9-36e9ff 1355->1375 1386 36eb55-36ec0f call 3661b0 call 356280 GetProcAddress call 3661b0 1374->1386 1387 36eb49-36eb4f 1374->1387 1375->1374 1394 36ec34-36ec9b call 356280 GetProcAddress call 3661b0 1386->1394 1395 36ec11-36ec2f 1386->1395 1387->1386 1400 36eca7-36ed62 call 356280 GetProcAddress call 3661b0 call 356280 1394->1400 1401 36ec9d 1394->1401 1395->1394 1408 36ed64-36ed6a 1400->1408 1409 36ed70-36eefe GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress 1400->1409 1401->1400 1408->1409 1420 36ef00-36ef48 1409->1420 1421 36ef5e-36efc2 call 3661b0 call 356280 1409->1421 1420->1421 1427 36efc4-36efdc 1421->1427 1428 36efe2-36f0aa GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 1421->1428 1427->1428 1435 36f0e6-36f239 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 1428->1435 1436 36f0ac-36f0e0 1428->1436 1449 36f24f-36f2da call 356280 LoadLibraryA call 356280 1435->1449 1450 36f23b-36f248 1435->1450 1436->1435 1455 36f404-36f792 call 3661b0 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 1449->1455 1456 36f2e0-36f315 call 3661b0 1449->1456 1450->1449 1486 36f794-36f7ba 1455->1486 1487 36f7c0-36fa5f GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress 1455->1487 1462 36f317-36f33e 1456->1462 1463 36f345-36f368 LoadLibraryA 1456->1463 1462->1463 1464 36f36a-36f394 1463->1464 1465 36f399-36f3dc call 356280 1463->1465 1464->1465 1465->1455 1471 36f3de-36f3fe 1465->1471 1471->1455 1486->1487 1501 36fa92-36fb10 call 3661b0 call 356280 1487->1501 1502 36fa61-36fa8b 1487->1502 1507 36fb22-36fba5 GetProcAddress call 3661b0 1501->1507 1508 36fb12-36fb1d 1501->1508 1502->1501 1511 36fba7-36fbb3 1507->1511 1512 36fbb9-36fc75 call 356280 GetProcAddress call 3661b0 call 356280 1507->1512 1508->1507 1511->1512 1519 36fc77-36fc96 1512->1519 1520 36fc9c-36fd56 GetProcAddress call 3661b0 call 356280 GetProcAddress 1512->1520 1519->1520 1525 36fd6a-370266 call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 LoadLibraryA call 3661b0 call 356280 1520->1525 1526 36fd58-36fd64 1520->1526 1563 370274-370348 GetProcAddress call 3661b0 call 356280 1525->1563 1564 370268-37026e 1525->1564 1526->1525 1569 37039d-3703d7 GetProcAddress 1563->1569 1570 37034a-370377 1563->1570 1564->1563 1571 37040a-3704ea call 3661b0 call 356280 GetProcAddress call 3661b0 1569->1571 1572 3703d9-370404 1569->1572 1570->1569 1580 3704ec-3704f2 1571->1580 1581 3704f8-3705c2 call 356280 GetProcAddress call 3661b0 1571->1581 1572->1571 1580->1581 1586 3705d6-370998 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 1581->1586 1587 3705c4-3705d0 1581->1587 1617 3709b0-370a14 GetProcAddress call 3661b0 1586->1617 1618 37099a-3709ac 1586->1618 1587->1586 1621 370a16-370a20 1617->1621 1622 370a25-370a87 call 356280 GetProcAddress 1617->1622 1618->1617 1621->1622 1625 370ab3-370be0 call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 1622->1625 1626 370a89-370aad 1622->1626 1635 370be2-370bf9 1625->1635 1636 370bff-370cc9 GetProcAddress call 3661b0 call 356280 1625->1636 1626->1625 1635->1636 1641 370ce0-370df4 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 1636->1641 1642 370ccb-370cd9 1636->1642 1649 370df6-370e02 1641->1649 1650 370e08-370e8d call 356280 GetProcAddress 1641->1650 1642->1641 1649->1650 1653 370ea1-370fab call 3661b0 call 356280 1650->1653 1654 370e8f-370e9b 1650->1654 1661 370fbf-371029 GetProcAddress call 3661b0 1653->1661 1662 370fad-370fb9 1653->1662 1654->1653 1665 371071-371170 call 356280 GetProcAddress call 3661b0 call 356280 1661->1665 1666 37102b-37106b 1661->1666 1662->1661 1673 371172-3711a3 1665->1673 1674 3711a9-3717ad GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 356280 call 3768b0 call 3661b0 GetEnvironmentVariableA call 356280 CreateMutexA * 3 call 346440 call 367260 1665->1674 1666->1665 1673->1674 1714 371925-371953 1674->1714 1715 3717b3-371820 GetTickCount call 37f4e0 1674->1715 1716 371955-371977 1714->1716 1717 371980 call 3515a0 1714->1717 1722 371822-371839 1715->1722 1723 37183f-37186a call 3661b0 1715->1723 1716->1717 1721 371979 1716->1721 1724 371985-3719dd GetCommandLineA 1717->1724 1721->1717 1722->1723 1729 371894-371896 1723->1729 1730 37186c-37188e 1723->1730 1726 3719e3-3719ec 1724->1726 1726->1726 1728 3719ee-371b0d call 3661b0 call 34a130 call 356280 call 3661b0 call 34a130 call 356280 1726->1728 1750 371b4f-371c06 call 3661b0 1728->1750 1751 371b0f-371b34 1728->1751 1733 371898-37189d 1729->1733 1730->1729 1733->1733 1735 37189f-3718ac 1733->1735 1737 3718b0-3718b6 1735->1737 1737->1737 1739 3718b8-37191b call 356280 1737->1739 1739->1714 1757 371c30-371c7f call 34a130 call 356280 1750->1757 1758 371c08-371c2a 1750->1758 1752 371b36-371b42 1751->1752 1753 371b48-371b4a call 35aa20 1751->1753 1752->1753 1753->1750 1763 371cd4-371cf6 1757->1763 1764 371c81-371caa 1757->1764 1758->1757 1767 371d12-371dc4 call 341810 call 3661b0 1763->1767 1768 371cf8-371d0c 1763->1768 1765 371ccd-371ccf call 35aa20 1764->1765 1766 371cac-371cc3 1764->1766 1765->1763 1766->1765 1769 371cc5-371ccb 1766->1769 1775 371dc6-371df6 1767->1775 1776 371e1b-371e1d 1767->1776 1768->1767 1769->1765 1775->1776 1777 371df8-371e15 1775->1777 1778 371e1f-371e24 1776->1778 1777->1776 1778->1778 1779 371e26-371e32 1778->1779 1780 371e34-371e3a 1779->1780 1780->1780 1781 371e3c-371f03 call 356280 1780->1781 1784 371f09-3720de call 352ff0 call 3641b0 1781->1784 1793 3720e0-3720e3 1784->1793 1794 3720fa-37214b 1784->1794 1796 3720e5-3720e7 1793->1796 1797 3720e9-3720f3 1793->1797 1799 37214d-372152 1794->1799 1800 372158-37219b 1794->1800 1796->1797 1798 3720f5 1796->1798 1797->1798 1798->1794 1799->1800 1802 37219d-3721b5 1800->1802 1803 3721b9-3721e4 Sleep 1800->1803 1802->1803 1803->1784
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E0ED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E1A4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E290
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E32F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E394
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E43A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E501
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E5DD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Users\user$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$(S
                                                                                                                                                                                                              • API String ID: 190572456-1105801417
                                                                                                                                                                                                              • Opcode ID: 96742d43e4806565672fb71a94c16460748cc9b4d7cfd1867c5b922f51bba934
                                                                                                                                                                                                              • Instruction ID: 9214ecd394f069b1e6e7d6d0f8f54bda781c0b93344ccaced009d146cfdff17e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96742d43e4806565672fb71a94c16460748cc9b4d7cfd1867c5b922f51bba934
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B283B1B4900708EBDB06EFA5FD499A97BBCFB88320F2184DAD580972F5DB344A50DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1804 36e6f6-36e732 GetProcAddress 1806 36e734-36e753 1804->1806 1807 36e759-36e9e7 call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 1804->1807 1806->1807 1826 36ea05-36eb47 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress 1807->1826 1827 36e9e9-36e9ff 1807->1827 1838 36eb55-36ec0f call 3661b0 call 356280 GetProcAddress call 3661b0 1826->1838 1839 36eb49-36eb4f 1826->1839 1827->1826 1846 36ec34-36ec9b call 356280 GetProcAddress call 3661b0 1838->1846 1847 36ec11-36ec2f 1838->1847 1839->1838 1852 36eca7-36ed62 call 356280 GetProcAddress call 3661b0 call 356280 1846->1852 1853 36ec9d 1846->1853 1847->1846 1860 36ed64-36ed6a 1852->1860 1861 36ed70-36eefe GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress 1852->1861 1853->1852 1860->1861 1872 36ef00-36ef48 1861->1872 1873 36ef5e-36efc2 call 3661b0 call 356280 1861->1873 1872->1873 1879 36efc4-36efdc 1873->1879 1880 36efe2-36f0aa GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 1873->1880 1879->1880 1887 36f0e6-36f239 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 1880->1887 1888 36f0ac-36f0e0 1880->1888 1901 36f24f-36f2da call 356280 LoadLibraryA call 356280 1887->1901 1902 36f23b-36f248 1887->1902 1888->1887 1907 36f404-36f792 call 3661b0 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 1901->1907 1908 36f2e0-36f315 call 3661b0 1901->1908 1902->1901 1938 36f794-36f7ba 1907->1938 1939 36f7c0-36fa5f GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress 1907->1939 1914 36f317-36f33e 1908->1914 1915 36f345-36f368 LoadLibraryA 1908->1915 1914->1915 1916 36f36a-36f394 1915->1916 1917 36f399-36f3dc call 356280 1915->1917 1916->1917 1917->1907 1923 36f3de-36f3fe 1917->1923 1923->1907 1938->1939 1953 36fa92-36fb10 call 3661b0 call 356280 1939->1953 1954 36fa61-36fa8b 1939->1954 1959 36fb22-36fba5 GetProcAddress call 3661b0 1953->1959 1960 36fb12-36fb1d 1953->1960 1954->1953 1963 36fba7-36fbb3 1959->1963 1964 36fbb9-36fc75 call 356280 GetProcAddress call 3661b0 call 356280 1959->1964 1960->1959 1963->1964 1971 36fc77-36fc96 1964->1971 1972 36fc9c-36fd56 GetProcAddress call 3661b0 call 356280 GetProcAddress 1964->1972 1971->1972 1977 36fd6a-370266 call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 LoadLibraryA call 3661b0 call 356280 1972->1977 1978 36fd58-36fd64 1972->1978 2015 370274-370348 GetProcAddress call 3661b0 call 356280 1977->2015 2016 370268-37026e 1977->2016 1978->1977 2021 37039d-3703d7 GetProcAddress 2015->2021 2022 37034a-370377 2015->2022 2016->2015 2023 37040a-3704ea call 3661b0 call 356280 GetProcAddress call 3661b0 2021->2023 2024 3703d9-370404 2021->2024 2022->2021 2032 3704ec-3704f2 2023->2032 2033 3704f8-3705c2 call 356280 GetProcAddress call 3661b0 2023->2033 2024->2023 2032->2033 2038 3705d6-370998 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 2033->2038 2039 3705c4-3705d0 2033->2039 2069 3709b0-370a14 GetProcAddress call 3661b0 2038->2069 2070 37099a-3709ac 2038->2070 2039->2038 2073 370a16-370a20 2069->2073 2074 370a25-370a87 call 356280 GetProcAddress 2069->2074 2070->2069 2073->2074 2077 370ab3-370be0 call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 2074->2077 2078 370a89-370aad 2074->2078 2087 370be2-370bf9 2077->2087 2088 370bff-370cc9 GetProcAddress call 3661b0 call 356280 2077->2088 2078->2077 2087->2088 2093 370ce0-370df4 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 2088->2093 2094 370ccb-370cd9 2088->2094 2101 370df6-370e02 2093->2101 2102 370e08-370e8d call 356280 GetProcAddress 2093->2102 2094->2093 2101->2102 2105 370ea1-370fab call 3661b0 call 356280 2102->2105 2106 370e8f-370e9b 2102->2106 2113 370fbf-371029 GetProcAddress call 3661b0 2105->2113 2114 370fad-370fb9 2105->2114 2106->2105 2117 371071-371170 call 356280 GetProcAddress call 3661b0 call 356280 2113->2117 2118 37102b-37106b 2113->2118 2114->2113 2125 371172-3711a3 2117->2125 2126 3711a9-3717ad GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 356280 call 3768b0 call 3661b0 GetEnvironmentVariableA call 356280 CreateMutexA * 3 call 346440 call 367260 2117->2126 2118->2117 2125->2126 2166 371925-371953 2126->2166 2167 3717b3-371820 GetTickCount call 37f4e0 2126->2167 2168 371955-371977 2166->2168 2169 371980 call 3515a0 2166->2169 2174 371822-371839 2167->2174 2175 37183f-37186a call 3661b0 2167->2175 2168->2169 2173 371979 2168->2173 2176 371985-3719dd GetCommandLineA 2169->2176 2173->2169 2174->2175 2181 371894-371896 2175->2181 2182 37186c-37188e 2175->2182 2178 3719e3-3719ec 2176->2178 2178->2178 2180 3719ee-371b0d call 3661b0 call 34a130 call 356280 call 3661b0 call 34a130 call 356280 2178->2180 2202 371b4f-371c06 call 3661b0 2180->2202 2203 371b0f-371b34 2180->2203 2185 371898-37189d 2181->2185 2182->2181 2185->2185 2187 37189f-3718ac 2185->2187 2189 3718b0-3718b6 2187->2189 2189->2189 2191 3718b8-37191b call 356280 2189->2191 2191->2166 2209 371c30-371c7f call 34a130 call 356280 2202->2209 2210 371c08-371c2a 2202->2210 2204 371b36-371b42 2203->2204 2205 371b48-371b4a call 35aa20 2203->2205 2204->2205 2205->2202 2215 371cd4-371cf6 2209->2215 2216 371c81-371caa 2209->2216 2210->2209 2219 371d12-371dc4 call 341810 call 3661b0 2215->2219 2220 371cf8-371d0c 2215->2220 2217 371ccd-371ccf call 35aa20 2216->2217 2218 371cac-371cc3 2216->2218 2217->2215 2218->2217 2221 371cc5-371ccb 2218->2221 2227 371dc6-371df6 2219->2227 2228 371e1b-371e1d 2219->2228 2220->2219 2221->2217 2227->2228 2229 371df8-371e15 2227->2229 2230 371e1f-371e24 2228->2230 2229->2228 2230->2230 2231 371e26-371e32 2230->2231 2232 371e34-371e3a 2231->2232 2232->2232 2233 371e3c-371f03 call 356280 2232->2233 2236 371f09-3720de call 352ff0 call 3641b0 2233->2236 2245 3720e0-3720e3 2236->2245 2246 3720fa-37214b 2236->2246 2248 3720e5-3720e7 2245->2248 2249 3720e9-3720f3 2245->2249 2251 37214d-372152 2246->2251 2252 372158-37219b 2246->2252 2248->2249 2250 3720f5 2248->2250 2249->2250 2250->2246 2251->2252 2254 37219d-3721b5 2252->2254 2255 3721b9-3721e4 Sleep 2252->2255 2254->2255 2255->2236
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E70E
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E7C2
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E849
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E903
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036E9A9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036EA2A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036EABF
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036EB23
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036EBA9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036EC61
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036ECEA
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036ED7B
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036EDD9
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036EEAD
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036EFED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036F05C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036F135
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036F19A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 0036F1F9
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?), ref: 0036F26D
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 0036F349
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,00000000), ref: 0036F44D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 0036F515
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 0036F5C3
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 0036F6BD
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 0036F7CB
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76FC0000,?), ref: 0036F8D9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                              • String ID: C:\Users\user$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hi*$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$(S
                                                                                                                                                                                                              • API String ID: 2238633743-2215104298
                                                                                                                                                                                                              • Opcode ID: cae113513f4da3297e1edc534aa6990e7305714355c58b676b12f911a032c5c5
                                                                                                                                                                                                              • Instruction ID: 2df149502c87f1ddc83d318846c4996031a6c0b2c7837985d4cc7a9c263880cc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cae113513f4da3297e1edc534aa6990e7305714355c58b676b12f911a032c5c5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0773B0B4901708EBDB06EF65FE499A97BBCFB88320F2184DAD480972F4DB344A50DB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2256 370f4e-370fab call 356280 2260 370fbf-371029 GetProcAddress call 3661b0 2256->2260 2261 370fad-370fb9 2256->2261 2264 371071-371170 call 356280 GetProcAddress call 3661b0 call 356280 2260->2264 2265 37102b-37106b 2260->2265 2261->2260 2272 371172-3711a3 2264->2272 2273 3711a9-3717ad GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 3661b0 call 356280 GetProcAddress call 356280 call 3768b0 call 3661b0 GetEnvironmentVariableA call 356280 CreateMutexA * 3 call 346440 call 367260 2264->2273 2265->2264 2272->2273 2313 371925-371953 2273->2313 2314 3717b3-371820 GetTickCount call 37f4e0 2273->2314 2315 371955-371977 2313->2315 2316 371980 call 3515a0 2313->2316 2321 371822-371839 2314->2321 2322 37183f-37186a call 3661b0 2314->2322 2315->2316 2320 371979 2315->2320 2323 371985-3719dd GetCommandLineA 2316->2323 2320->2316 2321->2322 2328 371894-371896 2322->2328 2329 37186c-37188e 2322->2329 2325 3719e3-3719ec 2323->2325 2325->2325 2327 3719ee-371b0d call 3661b0 call 34a130 call 356280 call 3661b0 call 34a130 call 356280 2325->2327 2349 371b4f-371c06 call 3661b0 2327->2349 2350 371b0f-371b34 2327->2350 2332 371898-37189d 2328->2332 2329->2328 2332->2332 2334 37189f-3718ac 2332->2334 2336 3718b0-3718b6 2334->2336 2336->2336 2338 3718b8-37191b call 356280 2336->2338 2338->2313 2356 371c30-371c7f call 34a130 call 356280 2349->2356 2357 371c08-371c2a 2349->2357 2351 371b36-371b42 2350->2351 2352 371b48-371b4a call 35aa20 2350->2352 2351->2352 2352->2349 2362 371cd4-371cf6 2356->2362 2363 371c81-371caa 2356->2363 2357->2356 2366 371d12-371dc4 call 341810 call 3661b0 2362->2366 2367 371cf8-371d0c 2362->2367 2364 371ccd-371ccf call 35aa20 2363->2364 2365 371cac-371cc3 2363->2365 2364->2362 2365->2364 2368 371cc5-371ccb 2365->2368 2374 371dc6-371df6 2366->2374 2375 371e1b-371e1d 2366->2375 2367->2366 2368->2364 2374->2375 2376 371df8-371e15 2374->2376 2377 371e1f-371e24 2375->2377 2376->2375 2377->2377 2378 371e26-371e32 2377->2378 2379 371e34-371e3a 2378->2379 2379->2379 2380 371e3c-371f03 call 356280 2379->2380 2383 371f09-3720de call 352ff0 call 3641b0 2380->2383 2392 3720e0-3720e3 2383->2392 2393 3720fa-37214b 2383->2393 2395 3720e5-3720e7 2392->2395 2396 3720e9-3720f3 2392->2396 2398 37214d-372152 2393->2398 2399 372158-37219b 2393->2399 2395->2396 2397 3720f5 2395->2397 2396->2397 2397->2393 2398->2399 2401 37219d-3721b5 2399->2401 2402 3721b9-3721e4 Sleep 2399->2402 2401->2402 2402->2383
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 00370FCA
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 003710D6
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 003711B4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 0037126C
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 00371308
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 00371375
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 0037145D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,?), ref: 0037151F
                                                                                                                                                                                                                • Part of subcall function 003768B0: GetSystemTime.KERNEL32(?,?,00000001,?,?,?,00371588,00000015,?), ref: 00376967
                                                                                                                                                                                                                • Part of subcall function 003768B0: GetTickCount.KERNEL32 ref: 00376A58
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 003715C5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00371609
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00371658
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00371674
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 003717EE
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00371997
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CreateMutex$CountTick$CommandEnvironmentLineSystemTimeVariable
                                                                                                                                                                                                              • String ID: C:\Users\user$h-)$h-<$h0$hQ"$h{7$h6$(S
                                                                                                                                                                                                              • API String ID: 116423738-75577720
                                                                                                                                                                                                              • Opcode ID: 299a73fd80e300e1d2736a7eccdb345bfff8a742f8adabcd11d49983bbf6675c
                                                                                                                                                                                                              • Instruction ID: 2b337684d58539c4c2bad333b43eeac2c049e6131d0932be5eb03968d37bfc96
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 299a73fd80e300e1d2736a7eccdb345bfff8a742f8adabcd11d49983bbf6675c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39A2AEB4901709EBDB06EF61FE49AA97BBCFB88320F2184DAD485532F4DB344A51DB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(0038DFC0), ref: 003516A3
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 0035187D
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00351BED
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00351C40
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000000), ref: 00351E18
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00351F47
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0035247A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$DeleteFileRemoveVersion
                                                                                                                                                                                                              • String ID: #tG5$2V$C:\Users\user$\$v-7P$}3
                                                                                                                                                                                                              • API String ID: 696612475-113834627
                                                                                                                                                                                                              • Opcode ID: 30ac91040d8940a8c3409baf226610a9b3c4f5d04b206f916ddae7a9632d1040
                                                                                                                                                                                                              • Instruction ID: 75873ce063ce65238cb1ff0740add53d6a168661099b54eda5a524bbf224b000
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30ac91040d8940a8c3409baf226610a9b3c4f5d04b206f916ddae7a9632d1040
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FE2E2B4900705DBCB07AF60FD88AA97BBDFB89321F2185D9D981672F4EB304965CB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2796 352525-35252c 2797 352530-352541 2796->2797 2797->2797 2798 352543-3525ce call 341810 CreateDirectoryA call 3661b0 2797->2798 2803 3525d0-3525d5 2798->2803 2803->2803 2804 3525d7-3525e1 2803->2804 2805 3525e2-3525e8 2804->2805 2805->2805 2806 3525ea-352627 2805->2806 2807 352629-352635 2806->2807 2808 35263b-352683 call 3661b0 call 356280 2806->2808 2807->2808 2813 352685-352691 2808->2813 2814 352697-3526d7 call 349c50 call 37eac0 call 356c10 2808->2814 2813->2814 2821 352704-352710 2814->2821 2822 3526d9-3526ee 2814->2822 2823 352716-35273c call 356280 2821->2823 2822->2823 2824 3526f0-352702 2822->2824 2827 352797-3527bc call 375340 call 341270 call 366700 2823->2827 2828 35273e-352777 2823->2828 2824->2823 2837 3527c2-352814 2827->2837 2838 352f0a-352fe3 call 341810 SetFileAttributesA call 3476d0 call 356c10 2827->2838 2830 352795 2828->2830 2831 352779-352793 2828->2831 2830->2827 2831->2827 2839 352816-35284f 2837->2839 2840 352883 2837->2840 2839->2840 2842 352851-352881 2839->2842 2844 352885-3528a3 GetTempPathA 2840->2844 2842->2844 2845 3528a5-3528b8 2844->2845 2846 3528bf-35294a call 37b3f0 2844->2846 2845->2846 2852 352a04-352a2e 2846->2852 2853 352950-35297a 2846->2853 2855 352a30-352a41 2852->2855 2856 35297c-352992 2853->2856 2857 352999-3529fe 2853->2857 2855->2855 2860 352a43-352b05 call 341810 CreateDirectoryA call 3661b0 2855->2860 2856->2853 2859 352994 2856->2859 2857->2852 2859->2852 2865 352b07-352b1a 2860->2865 2866 352b21-352b23 2860->2866 2865->2866 2867 352b25-352b2a 2866->2867 2867->2867 2868 352b2c-352b34 2867->2868 2869 352b35-352b3b 2868->2869 2869->2869 2870 352b3d-352b8a 2869->2870 2871 352b8c-352bb7 2870->2871 2872 352bb9 2870->2872 2873 352bbb-352c72 call 3661b0 call 356280 call 349c50 call 37eac0 call 356c10 2871->2873 2872->2873 2884 352c74-352c81 2873->2884 2885 352c88-352ca5 call 356280 2873->2885 2884->2885 2888 352ca7-352cd0 2885->2888 2889 352cd6-352cfb call 375340 call 341270 call 366700 2885->2889 2888->2889 2896 352d01-352d2c 2889->2896 2897 352ecd-352f04 2889->2897 2898 352d2e-352d49 2896->2898 2899 352d69-352d8f GetTempPathA 2896->2899 2897->2838 2898->2899 2900 352d4b-352d62 2898->2900 2901 352d91-352da1 2899->2901 2900->2899 2901->2901 2902 352da3-352df6 call 3661b0 2901->2902 2905 352df8-352dfd 2902->2905 2905->2905 2906 352dff-352e0a 2905->2906 2907 352e10-352e16 2906->2907 2907->2907 2908 352e18-352e45 2907->2908 2909 352e47-352e6b 2908->2909 2910 352e71-352eb9 call 356280 2908->2910 2909->2910 2910->2897 2913 352ebb-352ec7 2910->2913 2913->2897
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0035259F
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,00000000,?,?,?,?,?,00000000), ref: 00352891
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000), ref: 00352A8F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateDirectory$PathTemp
                                                                                                                                                                                                              • String ID: #tG5$\$v-7P
                                                                                                                                                                                                              • API String ID: 4115145201-232245755
                                                                                                                                                                                                              • Opcode ID: c688f52da67a3cd3e86e38b44fbfb217c0d804662a2a1140aa9a8320712998d3
                                                                                                                                                                                                              • Instruction ID: 428412e76ca31809d133b788677b83200739b4b60172e3e1a1abf51cd5f799cc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c688f52da67a3cd3e86e38b44fbfb217c0d804662a2a1140aa9a8320712998d3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 444228B1900704DBCB07AF60FD48AA97BBCFB89321F6185D5D881572F8EB3159A8CB40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2929 366700-36679f call 381c80 2932 366814 2929->2932 2933 3667a1-3667e2 2929->2933 2936 366816-36683f call 342a70 2932->2936 2934 3667e4-3667ee 2933->2934 2935 3667f0-366812 2933->2935 2934->2936 2935->2936 2939 366890-3668b3 2936->2939 2940 366841-36688f call 374d00 2936->2940 2942 3668b5-3668e0 2939->2942 2943 36690f-366942 2939->2943 2945 3668e2-36690d 2942->2945 2946 366948-366996 CreateFileA 2942->2946 2943->2946 2945->2946 2947 366a0e-366a38 2946->2947 2948 366998-366a0d call 374d00 2946->2948 2949 366a3f-366a88 2947->2949 2952 366a8e-366af0 2949->2952 2953 366b0f-366b28 2949->2953 2954 366af2-366b0d 2952->2954 2955 366b53-366ba2 call 367050 2952->2955 2956 366b3c-366b4d 2953->2956 2957 366b2a-366b36 2953->2957 2954->2955 2960 366ba4-366bc2 2955->2960 2961 366bc8-366c06 call 357bd0 2955->2961 2956->2955 2957->2956 2960->2961 2964 366c18-366c6a WriteFile 2961->2964 2965 366c08-366c13 2961->2965 2966 366cd5-366ce2 2964->2966 2967 366c6c-366c92 2964->2967 2965->2964 2969 366ce9-366d1b 2966->2969 2968 366c94-366cd3 2967->2968 2967->2969 2968->2969 2969->2949 2970 366d21-366da1 CloseHandle call 374d00 2969->2970 2972 366da6-366dfd 2970->2972
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 0036695B
                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,00005000,00005000,00000000), ref: 00366C2D
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 00366D57
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: [v"=
                                                                                                                                                                                                              • API String ID: 1065093856-2465089900
                                                                                                                                                                                                              • Opcode ID: 4213609a9dd4038e882ed45ba7f0fda5af407a28b4440533dea3333f86dd8f41
                                                                                                                                                                                                              • Instruction ID: 92e529f0f31be37d3e0750b0997e072f5f3576ceb5c6f7f71b701299b318a247
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4213609a9dd4038e882ed45ba7f0fda5af407a28b4440533dea3333f86dd8f41
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE12A0B4900709EBC7079F65FD996A97BBDFB85320F2180DAC885A32F8E7305961CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2973 353a80-353ac1 2974 353ac3-353ad6 2973->2974 2975 353adc-353b90 call 3476d0 * 2 2973->2975 2974->2975 2980 353bb7-353bf0 CreateProcessA 2975->2980 2981 353b92-353bb2 2975->2981 2982 353bf6-353c67 CloseHandle * 2 2980->2982 2983 353c9d-353cad 2980->2983 2981->2980 2984 353c7d-353c9b 2982->2984 2985 353c69-353c7b 2982->2985 2986 353cb3-353cf2 2983->2986 2984->2986 2985->2986
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00353BE8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00353C04
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00353C38
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 65109c47fb56cd6992d9eba669b3c03925520f108664436392c8289f3b61b387
                                                                                                                                                                                                              • Instruction ID: cf4a330df67e2e56b292751d41bfc23bf7e12bff27c5c38f90465a4aa0c9d02c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 65109c47fb56cd6992d9eba669b3c03925520f108664436392c8289f3b61b387
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3617AB0905B08EBD706DFA1FE49B987B7CFB88320F2284C5D581662F8DB3056A5DB00

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2987 37b680-37b70a call 381c80 2990 37b737-37b794 call 3561e0 2987->2990 2991 37b70c-37b730 2987->2991 2994 37b796-37b7bf 2990->2994 2995 37b7c1-37b7de 2990->2995 2991->2990 2996 37b7f2-37b84f call 342a70 CreateFileA 2994->2996 2995->2996 2997 37b7e0-37b7ec 2995->2997 3000 37b851-37b867 2996->3000 3001 37b86c-37b87b 2996->3001 2997->2996 3002 37ba06-37ba6b call 374d00 call 3476d0 3000->3002 3003 37b881-37b91f ReadFile call 357bd0 call 375340 call 37a7c0 call 3660e0 3001->3003 3016 37b9d7-37ba00 CloseHandle 3003->3016 3017 37b925-37b966 call 3644d0 3003->3017 3016->3002 3017->3003 3020 37b96c-37b9ba 3017->3020 3021 37b9c0-37b9d2 3020->3021 3022 37ba6c-37ba72 3020->3022 3023 37ba78-37bb1b CloseHandle call 374d00 call 3476d0 3021->3023 3022->3023
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,1212816C), ref: 0037B826
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 0037B8A6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 0037B9EE
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 0037BA79
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2564258376-0
                                                                                                                                                                                                              • Opcode ID: 07f4340c9f4c8ef61d382090c92958ebbd216e995102bb1a45b3b9a23543bc2c
                                                                                                                                                                                                              • Instruction ID: 14c82196ccb23610f8e0752ebde38fbb63e6e8eb908ebf146a62eb423c02f74e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07f4340c9f4c8ef61d382090c92958ebbd216e995102bb1a45b3b9a23543bc2c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81C19B74900708EBC707AF65FD48AA97B7CFB88321F2589CAD885572F0DB345A61DB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3028 34ac20-34ac52 3029 34ac54-34ac6a 3028->3029 3030 34ac9b-34acf2 lstrlenA CharLowerBuffA 3028->3030 3029->3030 3031 34ac6c-34ac99 3029->3031 3031->3030
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 0034ACA0
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 0034ACA8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID: m}:m
                                                                                                                                                                                                              • API String ID: 794975171-2727069789
                                                                                                                                                                                                              • Opcode ID: 9b26f176a8a7d175a75de5e18794f80cec5c0341e2283acdc0b5cf918c2cc5f1
                                                                                                                                                                                                              • Instruction ID: d3c86a4487dec5ddcadaa27d69744a45475353204a14c5af6bf196dba3acb033
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b26f176a8a7d175a75de5e18794f80cec5c0341e2283acdc0b5cf918c2cc5f1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C117379504B09DBC7479F28FC8C8A93B7CFB98B20F1541C5E885832E4EB305960CB85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3032 377710-3777f6 AllocateAndInitializeSid 3033 3777fc-37781f CheckTokenMembership 3032->3033 3034 377959-377974 3032->3034 3035 377821-377876 3033->3035 3036 377878 3033->3036 3037 37787a-3778d0 3035->3037 3036->3037 3038 377912 3037->3038 3039 3778d2-3778ea 3037->3039 3041 377914-37794d FreeSid 3038->3041 3039->3038 3040 3778ec-377910 3039->3040 3040->3041 3041->3034 3042 37794f 3041->3042 3042->3034
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,003516FF), ref: 003777DE
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,?,?,?,?,003516FF), ref: 00377817
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?,?,?,?,003516FF), ref: 00377918
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                              • Opcode ID: 617219819ab294e55ecf903dda10672df74fecfa390856b23a6671af3420317e
                                                                                                                                                                                                              • Instruction ID: 6b7893a5dec8e3a567d1d83b26bea3ac8d9aabd4c3a00c94fa4b9f8265b05580
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 617219819ab294e55ecf903dda10672df74fecfa390856b23a6671af3420317e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8361CEB4901309EBCB079FA6FD889A97B7DFB85320F5180CAD580632F4DB345964CB95

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3043 347f46-347fcb 3044 347fcd-347fe5 3043->3044 3045 34800e 3043->3045 3044->3045 3046 347fe7-34800c 3044->3046 3047 348011-348050 3045->3047 3046->3047 3049 348052-34805c 3047->3049 3050 34805e-34807a 3047->3050 3051 3480a6-34818b call 35a150 call 378ed0 call 346440 call 37b070 GetComputerNameA 3049->3051 3050->3051 3062 348306 3051->3062 3063 348191-3481f1 call 3661b0 3051->3063 3064 348308-348377 3062->3064 3070 3481f7-348200 3063->3070 3066 348379-348395 3064->3066 3067 34839b-3483d2 call 3661b0 3064->3067 3066->3067 3073 3483d4-3483dd 3067->3073 3070->3070 3072 348202-348280 call 356280 3070->3072 3072->3062 3078 348286-3482dc 3072->3078 3073->3073 3075 3483df-3484e9 call 356280 call 349c50 call 37eac0 call 356c10 call 367320 3073->3075 3091 3484f0-348502 3075->3091 3078->3064 3079 3482de-348304 3078->3079 3079->3064 3091->3091 3092 348504-348524 3091->3092 3093 348526-34852b 3092->3093 3093->3093 3094 34852d-348537 3093->3094 3095 348538-34853e 3094->3095 3095->3095 3096 348540-348627 call 3476d0 3095->3096 3101 348660-3486ec call 343770 call 37b3f0 3096->3101 3102 348629-34865a 3096->3102 3107 348721-348a12 call 379c10 call 367320 call 379c10 call 367320 call 379c10 call 367320 call 379c10 call 367320 call 379c10 call 367320 3101->3107 3108 3486ee-348717 3101->3108 3102->3101 3134 348aa1-348af0 call 3661b0 call 379c10 3107->3134 3135 348a18-348a46 3107->3135 3108->3107 3109 348719-34871f 3108->3109 3109->3107 3142 348b04-348b72 call 356280 3134->3142 3143 348af2-348afe 3134->3143 3136 348a68-348a9a 3135->3136 3137 348a48-348a66 3135->3137 3136->3134 3137->3134 3147 348b74-348b96 3142->3147 3148 348b98-348bb2 3142->3148 3143->3142 3149 348be4-348cd0 call 367320 call 379c10 call 367320 call 379c10 3147->3149 3148->3149 3158 348cd2-348cdd 3149->3158 3159 348ce3-348d77 call 367320 call 3554c0 3149->3159 3158->3159 3164 348d93-348dd1 call 35a840 call 379c10 3159->3164 3165 348d79-348d8d 3159->3165 3170 348dd3-348def 3164->3170 3171 348e0f-348f22 call 367320 call 37da80 call 379c10 call 375340 call 341270 call 37c690 call 3561e0 call 375340 call 341270 call 3644d0 call 357f80 call 374010 3164->3171 3165->3164 3170->3171 3172 348df1-348e09 3170->3172 3196 348f27-348fdb call 3476d0 * 3 call 356c10 call 341280 3171->3196 3172->3171
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 00348183
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                              • String ID: j~hF1
                                                                                                                                                                                                              • API String ID: 3545744682-796474751
                                                                                                                                                                                                              • Opcode ID: 9cb6534c0cf3ff7ce81cd23962d61f26d2341abd32361888a21add684ec8c985
                                                                                                                                                                                                              • Instruction ID: 1a01a37c99b38af210c2c9eb01b51a3bd59d0552c76ec2e562ad1ce181685d14
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9cb6534c0cf3ff7ce81cd23962d61f26d2341abd32361888a21add684ec8c985
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D92B0B4901709EBCB07EF61FD48AA87B7CFB85320F2184CAD481662F4EB355A65DB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3207 376c40-376c82 3208 376c84-376c9c 3207->3208 3209 376ca2-376d53 3207->3209 3208->3209 3210 376d55-376d86 3209->3210 3211 376dc2-376e92 call 342a70 3209->3211 3210->3211 3212 376d88-376dbc 3210->3212 3215 376e94-376ebb 3211->3215 3216 376ecf-376ed6 3211->3216 3212->3211 3215->3216 3217 376ebd-376ec9 3215->3217 3218 3771f2 3216->3218 3219 376edc-376f3c call 3661b0 3216->3219 3217->3216 3221 3771f4-37722e 3218->3221 3225 376f3e-376f52 3219->3225 3226 376f58-376fe6 GetProcAddress call 3661b0 call 356280 3219->3226 3223 377262-377293 3221->3223 3224 377230-377245 3221->3224 3227 377357-3773b2 call 374d00 3223->3227 3228 377299-377350 call 355870 * 4 3223->3228 3224->3223 3236 377247-377258 3224->3236 3225->3226 3242 377012-37707b GetProcAddress call 356280 3226->3242 3243 376fe8-37700c 3226->3243 3228->3227 3236->3223 3249 3770e6-377121 3242->3249 3250 37707d-377084 3242->3250 3243->3242 3251 377135-37715f 3249->3251 3252 377123-37712f 3249->3252 3250->3249 3253 377086-37708d 3250->3253 3254 377161-377184 3251->3254 3255 3771c8-3771f0 3251->3255 3252->3251 3258 377094-377096 3253->3258 3256 377186-3771b8 3254->3256 3257 3771ba-3771c2 3254->3257 3255->3221 3256->3255 3257->3255 3258->3249 3259 377098-3770e1 3258->3259 3259->3255
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,00000000), ref: 00376F67
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,00000000), ref: 00377019
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                              • Opcode ID: 6652676377182bf128c1877feec3e95e45e2bce7b634d3e63b40beea462148da
                                                                                                                                                                                                              • Instruction ID: 286cc0596a7b39c6931e5bf4e159646e16e96fdc21cf9516f54a4d8a6f52cf90
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6652676377182bf128c1877feec3e95e45e2bce7b634d3e63b40beea462148da
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7112D2B8900704EBC703AF61FD486A87BBCFF89721F2185D6D885622F4EB3545A5CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3327 364770-3647ff GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0034FCFC,0034FCFC,?,?,?,?,00000001), ref: 003647A0
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,?,00000001), ref: 003647A7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: 7b683233091823c89fa5278465bb1c9b9f3db1c91655c3ea6f66142deaef01f2
                                                                                                                                                                                                              • Instruction ID: 245665fee3ddc9ac46347451a4664b483b65da5b9b4c281ea6f1fe69ef41e69e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b683233091823c89fa5278465bb1c9b9f3db1c91655c3ea6f66142deaef01f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC011DB4905708EBC7429FA1FD8C5697B7CFF85321F1140C1D985975E4DB3006A4DB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0037EFAF,0037EFAF,?,?,00000001), ref: 003755B2
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000001), ref: 003755B9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: a4181db3d4fbef9fef44f9326a8dc1c3a45621ca36f97ea240fd6f7982ae0347
                                                                                                                                                                                                              • Instruction ID: 9fd59ecda8636f9c474b57986ceea649407896cf2a32c9099da56f958b52e639
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4181db3d4fbef9fef44f9326a8dc1c3a45621ca36f97ea240fd6f7982ae0347
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95F01CB8A05308EBCB01DF90FD49559BB7CEB48310F104495EC49973A4DA31AA50DB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 0035BB5D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 069b363ebcd2b84eabbe377c27cda04da3d726abb46272106e7b6a162977f342
                                                                                                                                                                                                              • Instruction ID: d83b81ed01201e9c3252f9c5b9d5fd9d1e17c1a469691d1caf1b425d1944f666
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 069b363ebcd2b84eabbe377c27cda04da3d726abb46272106e7b6a162977f342
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7791F470904709DBC7079F61FE89AA97BBDFB84321F2181D6C981576F4EB344964CB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00363E30: GetStdHandle.KERNEL32(000000F6,?,00000001,00007AB9,?,00379D96), ref: 00363E4E
                                                                                                                                                                                                                • Part of subcall function 00363E30: GetStdHandle.KERNEL32(000000F5,00000000,?,00000001,00007AB9,?,00379D96), ref: 00363EBA
                                                                                                                                                                                                                • Part of subcall function 00363E30: GetStdHandle.KERNEL32(000000F4,00000000,?,00000001,00007AB9,?,00379D96), ref: 00363F3A
                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00379ED0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle$ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 256993070-0
                                                                                                                                                                                                              • Opcode ID: c968bd6b98b1961bbf7c3d2205aca95408bd3617c7f47995e0487a244f94990f
                                                                                                                                                                                                              • Instruction ID: 6c64bf98adf0eb8c1f827937648830badd586f9e5eda5d94cdf44a68c51ddd67
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c968bd6b98b1961bbf7c3d2205aca95408bd3617c7f47995e0487a244f94990f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E73198B4900709EBCB07EF26FA485697B7DFB89321F6181C6C485936F5DB3409A1CB45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                              • Opcode ID: 6d79b086ff72d97e88e3d4ea3d9015c8c68ace255e72d8f97cd3e8196c51268f
                                                                                                                                                                                                              • Instruction ID: a8da01de89c548954d520e31fc21c882017a6e0ea50fa171458263186d773d74
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d79b086ff72d97e88e3d4ea3d9015c8c68ace255e72d8f97cd3e8196c51268f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F2162B8909706D7CB17AF60FA885983BBCFF44721F2189C5C881663A8E7314A55EF85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0034A899
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 0034A9FF
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 0034AB11
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 0034AB31
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0034AB4A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                              • String ID: m}:m
                                                                                                                                                                                                              • API String ID: 1528862845-2727069789
                                                                                                                                                                                                              • Opcode ID: 1ddb0891b031d77d85ce5e533ff9edb60374c4de621aa128fd833ac692da1ae4
                                                                                                                                                                                                              • Instruction ID: 9cc2271d9704a23e2b1f3f40e6984775a8d25d990853ceb09d06bffc3d81ef88
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ddb0891b031d77d85ce5e533ff9edb60374c4de621aa128fd833ac692da1ae4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DC1DE74900B09DBCB07AF60FD585A97BBDFB89320F2181C5D885972E4EF315AA5CB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(01510D60,00379EE0), ref: 0035CE80
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,0038D8CC), ref: 0035CF35
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0035CF66
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,0038D8CC), ref: 0035D018
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 0035D122
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,0038D8CC), ref: 0035D1FD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0035D254
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00000000,0038D8CC), ref: 0035D30E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: 56a653bb02ef128b01cbe72e06a765d76e79773632390eb6e11b095d3c3178ad
                                                                                                                                                                                                              • Instruction ID: f8459959e4a9f2a8ef94810d173d098f311215a582e9f58636faf12825915aa7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 56a653bb02ef128b01cbe72e06a765d76e79773632390eb6e11b095d3c3178ad
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C226CB4905708EBC746EF61FE885987BBDFB88321F2184DAC881932F4DB314A55EB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,000000FF), ref: 0035736B
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,000000FF), ref: 003573D9
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,000000FF), ref: 003573F2
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 003574B7
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0035771A
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,000000FF,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 003577BA
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,000000FF), ref: 00357845
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 3106b8f7598e0ceb750bc0a61dcf407ee41d5e96f8f987d97fc5f670412b2a14
                                                                                                                                                                                                              • Instruction ID: 87b3bbe759bd3c2c09e6f16c444bf876b69bc6b7f628c5983d2e46af2e631c9f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3106b8f7598e0ceb750bc0a61dcf407ee41d5e96f8f987d97fc5f670412b2a14
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C1211B4904704DBC7079F65FC89AA97BBDFB89721F2180DAD881932F4EB3484A5CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000,00000001), ref: 00362FE6
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 00363056
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2353314856-0
                                                                                                                                                                                                              • Opcode ID: df1590b0d10355c14b6c69e4ca1ce3a018e17d503dd9af06c185668d6c715c15
                                                                                                                                                                                                              • Instruction ID: d8c929f19df54946491fb0268215c3b0b71e1ed1382fec648e05d8779ebd959e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: df1590b0d10355c14b6c69e4ca1ce3a018e17d503dd9af06c185668d6c715c15
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1202B2B4905705EBCB079F61FE496A97BBDFB95320F2184DAC481A32F4EB354A64CB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00367872
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 003678DD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0036796E
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00367A84
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00367ADF
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00367AFD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: d3b7c4c099b3f256f5c9cdfaa746064c334efc7ed8f53d9c212a96fdcebadcde
                                                                                                                                                                                                              • Instruction ID: f66799ee506cc07b3486aac8dbf4e0cfe915cb9bb3ab8dc66d26b83b3f076432
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3b7c4c099b3f256f5c9cdfaa746064c334efc7ed8f53d9c212a96fdcebadcde
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6FB1B2B5901709DFCB02AF65FD486A97BBCFB88321F2185DAD485632F4EB304965CB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00353115
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00353245
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0035338B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 1238713047-2648191975
                                                                                                                                                                                                              • Opcode ID: 544fba8a24ff388486a8e041bfe51b3122e06a9105d05dba28168f0cbc2eaeee
                                                                                                                                                                                                              • Instruction ID: dc003dd6a09988cdcbb1305bf551e1b67dde719936223eb6c225dca587e4959b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 544fba8a24ff388486a8e041bfe51b3122e06a9105d05dba28168f0cbc2eaeee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9C1B1B0905B09DBDB039F21FD89AA47B7CFB84361F2285C5D881562F4EB3146A8DB46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 003631F8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: OpenProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3743895883-0
                                                                                                                                                                                                              • Opcode ID: 1d0ba35bc90ed3f2088f37ade679d4bdd7a692aeaabcec59d0bcabbfa37e4152
                                                                                                                                                                                                              • Instruction ID: b6de0a5a85e125df7d66737aedb114267089c7b9f35cf681663a9ce844c3edbc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d0ba35bc90ed3f2088f37ade679d4bdd7a692aeaabcec59d0bcabbfa37e4152
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17B1A074805709DBCB07AF51FE496A97BBDFB86314F2184DAC881A32F4EB354A64DB40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?), ref: 00377A41
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00377A6A
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00377AB5
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00377B09
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF), ref: 00377B24
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: fe860f6205934fadd450c7155229a8b3b4d72ce2e9e7b586c512014e19e07239
                                                                                                                                                                                                              • Instruction ID: c6adcb6f517f55355b21ae970ce0e227e5dc280814d40e068b93d1f2cfba735a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe860f6205934fadd450c7155229a8b3b4d72ce2e9e7b586c512014e19e07239
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF417BB4200B18DBD7469F21FC89A647BBCFB88721F11C4C9E895463F4DB7594A4DB01
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_000355D0,00000000,00000000,00000000), ref: 00373F6E
                                                                                                                                                                                                              • Sleep.KERNEL32(0000C350), ref: 00373FF5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateSleepThread
                                                                                                                                                                                                              • String ID: C:\oblimpyrbviueg\hrzceasx.exe$DH|(
                                                                                                                                                                                                              • API String ID: 4202482776-298854076
                                                                                                                                                                                                              • Opcode ID: 40b95a52c08ac691713ac6d32d696340a763ef7d1b38fb4b789b11691b5c686f
                                                                                                                                                                                                              • Instruction ID: 7e1b57f572c63554046294bbbdb06e636940c20f61fc02b87c6fcc5c5bacb490
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40b95a52c08ac691713ac6d32d696340a763ef7d1b38fb4b789b11691b5c686f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81B1BD74900B08EBDB03AF64FD49AA97BBCFB89320F1184C6E585572F4EB344A55EB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,00000001,00007AB9,?,00379D96), ref: 00363E4E
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,00000001,00007AB9,?,00379D96), ref: 00363EBA
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000000,?,00000001,00007AB9,?,00379D96), ref: 00363F3A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: 8N6x
                                                                                                                                                                                                              • API String ID: 2519475695-3105736675
                                                                                                                                                                                                              • Opcode ID: 6c02f08d05975e20965ca861e968a8eabb491480b285e17b9ae3268c1981a543
                                                                                                                                                                                                              • Instruction ID: a2c51592e2f4e2bf4eedd6914a9945b735dd6daa435c25c2c1616d9eecbe03e7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c02f08d05975e20965ca861e968a8eabb491480b285e17b9ae3268c1981a543
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 873142B9900308DBC707AF26FD849597BADFB88320F6281DAD854972F4DB314920CF96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0035338B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00353421
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 4007157957-2648191975
                                                                                                                                                                                                              • Opcode ID: 6a80f7e380437e4833a142377fcc0b6bba49c2400fd3b86a59032e296d483ee8
                                                                                                                                                                                                              • Instruction ID: dd4b460fc13fe31bec71201fab8a0b553d9e6dbd5938a21a7d07d865c6bd65b0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a80f7e380437e4833a142377fcc0b6bba49c2400fd3b86a59032e296d483ee8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F51CEB4504B09C7DB139F21FD9AAA53B7CFB85361F2644C5C8815A1F0DB3686A9CB06
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0035338B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00353421
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleNextProcess32
                                                                                                                                                                                                              • String ID: Tr^Z
                                                                                                                                                                                                              • API String ID: 4007157957-2648191975
                                                                                                                                                                                                              • Opcode ID: 82b56f48159dec2366dfe6bbd945290123a9f43bc0f8339488ddfaa87850eed7
                                                                                                                                                                                                              • Instruction ID: 9ff996f84da1dab6f2b4c3a21f5ce69b9dacd4c7167474be4280addc7d5a786e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82b56f48159dec2366dfe6bbd945290123a9f43bc0f8339488ddfaa87850eed7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6541CFB4604709CBDB135F20FD9AAA43B7CFB85361F2644D5C885971F0DB368669CB06
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?), ref: 0037B5FB
                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000), ref: 0037B602
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 0037B632
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0037B639
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.2371828287.0000000000341000.00000020.00000001.01000000.00000004.sdmp, Offset: 00340000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371813480.0000000000340000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371856717.0000000000382000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371873054.000000000038D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.2371886403.000000000038F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_340000_uzqv383gxrrqx7oiosyki.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1617791916-0
                                                                                                                                                                                                              • Opcode ID: e759ee24f321a2c8a6e19da8d56da495ff38b511d03bbc759846ff8d7cc51c9a
                                                                                                                                                                                                              • Instruction ID: 9f0135b0cc60011ff06b98a9c268af13d336a9ef44e6173ea764905967c48e32
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e759ee24f321a2c8a6e19da8d56da495ff38b511d03bbc759846ff8d7cc51c9a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0017CB5600709DBDB02AFA5FC4996A7B7CFB99321F0082C5EC49876A4DB319490C761

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:33.1%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:1186
                                                                                                                                                                                                              Total number of Limit Nodes:24
                                                                                                                                                                                                              execution_graph 10084 da5bd9 10086 da5be0 10084->10086 10085 da634a 10088 da63d1 10085->10088 10089 da63c5 10085->10089 10086->10085 10093 dd9130 10086->10093 10091 dd9130 2 API calls 10088->10091 10090 dd9130 2 API calls 10089->10090 10092 da63cc 10090->10092 10091->10092 10094 dd9178 10093->10094 10096 dd94a0 10093->10096 10094->10096 10097 dc4770 GetProcessHeap RtlFreeHeap 10094->10097 10096->10086 10097->10094 10947 da6450 10948 da6470 10947->10948 10949 ddb3f0 lstrlenA 10948->10949 10950 da6531 10949->10950 10951 dc44d0 8 API calls 10950->10951 10952 da653d 10951->10952 10953 da4e50 10954 da4ea0 10953->10954 10955 dd8a90 8 API calls 10954->10955 10956 da4f5c 10955->10956 10957 da2250 10958 da22da OpenSCManagerA 10957->10958 10959 da22a8 10957->10959 10960 da25ea 10958->10960 10961 da2325 CreateServiceA 10958->10961 10959->10958 10962 da23b7 ChangeServiceConfig2A StartServiceA CloseServiceHandle 10961->10962 10964 da244e OpenServiceA 10961->10964 10963 da25a6 CloseServiceHandle 10962->10963 10963->10960 10966 da24f3 StartServiceA CloseServiceHandle 10964->10966 10967 da2566 10964->10967 10966->10967 10967->10963 9786 db5750 9787 db8c70 9786->9787 9788 db8c80 9787->9788 9790 dc4770 GetProcessHeap RtlFreeHeap 9787->9790 9790->9788 9791 dbb950 9800 da1810 9791->9800 9795 dbb9dc 9809 db6280 9795->9809 9799 dbbb9c 9813 dc8f30 9800->9813 9803 da18d2 9805 dc61b0 9803->9805 9806 dc6223 9805->9806 9820 dd5570 GetProcessHeap RtlAllocateHeap 9806->9820 9808 dc6286 9808->9795 9810 db62c0 9809->9810 9821 dc4770 GetProcessHeap RtlFreeHeap 9810->9821 9812 db62de CreateFileA 9812->9799 9814 dc8fbf 9813->9814 9815 ddb3f0 lstrlenA 9814->9815 9816 da1882 9815->9816 9816->9803 9817 ddb3f0 9816->9817 9818 ddb436 lstrlenA 9817->9818 9818->9803 9820->9808 9821->9812 10102 da5bd7 10104 da5be0 10102->10104 10103 da634a 10106 da63d1 10103->10106 10107 da63c5 10103->10107 10104->10103 10105 dd9130 2 API calls 10104->10105 10105->10104 10109 dd9130 2 API calls 10106->10109 10108 dd9130 2 API calls 10107->10108 10110 da63cc 10108->10110 10109->10110 10111 dd1fc9 10112 dd1fd1 10111->10112 10127 dc7790 10112->10127 10115 dd1f09 10116 dd21b9 Sleep 10115->10116 10118 db2ff0 CreateToolhelp32Snapshot 10115->10118 10138 dc41b0 10115->10138 10116->10115 10119 db3149 Process32First 10118->10119 10123 db3434 10118->10123 10121 db33b3 CloseHandle 10119->10121 10125 db3271 10119->10125 10121->10123 10123->10115 10125->10121 10126 db3339 Process32Next 10125->10126 10144 daac20 10125->10144 10126->10121 10126->10125 10128 dc7824 10127->10128 10129 dc7836 CreateFileA 10127->10129 10128->10129 10130 dc788b 10129->10130 10131 dc78a0 GetFileTime 10129->10131 10130->10115 10132 dc79fa __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 10131->10132 10133 dc78eb CloseHandle 10131->10133 10135 dc7a89 GetFileSize CloseHandle 10132->10135 10137 dc79ba 10133->10137 10136 dc7b45 10135->10136 10136->10115 10137->10115 10139 dc421d GetSystemTime 10138->10139 10141 dc42ef 10139->10141 10142 dc4308 SystemTimeToFileTime 10139->10142 10141->10142 10143 dc4380 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 10142->10143 10143->10115 10145 daac9b lstrlenA CharLowerBuffA 10144->10145 10146 daac54 10144->10146 10145->10125 10146->10145 10147 daadc0 10148 daae14 10147->10148 10149 ddb3f0 lstrlenA 10148->10149 10150 daae61 10149->10150 10151 daa1c0 10152 daa1cf 10151->10152 10155 ddee60 10152->10155 10156 ddee7e 10155->10156 10159 ddc4a0 10156->10159 10158 daa2c3 10160 da2750 8 API calls 10159->10160 10161 ddc4c2 10160->10161 10161->10158 10976 da2640 10977 da2689 10976->10977 10978 ddb5a0 4 API calls 10977->10978 10979 da26a3 10977->10979 10978->10979 9822 da7f46 9823 da7fcd 9822->9823 9880 da6440 9823->9880 9825 da80e9 9826 da8108 GetComputerNameA 9825->9826 9827 da8191 9826->9827 9828 da824e 9826->9828 9829 dc61b0 2 API calls 9827->9829 9831 dc61b0 2 API calls 9828->9831 9830 da81af 9829->9830 9833 db6280 2 API calls 9830->9833 9832 da83a7 9831->9832 9834 db6280 2 API calls 9832->9834 9833->9828 9835 da8408 9834->9835 9884 da9c50 9835->9884 9839 da844b 9890 dc7320 9839->9890 9841 da84c9 9893 da3770 9841->9893 9843 da8669 9844 ddb3f0 lstrlenA 9843->9844 9845 da8699 9844->9845 9846 dc7320 8 API calls 9845->9846 9847 da879b 9846->9847 9848 dc7320 8 API calls 9847->9848 9849 da8815 9848->9849 9850 dc7320 8 API calls 9849->9850 9851 da892e 9850->9851 9852 dc7320 8 API calls 9851->9852 9853 da895d 9852->9853 9854 dc7320 8 API calls 9853->9854 9855 da89d5 9854->9855 9856 dc61b0 2 API calls 9855->9856 9857 da8aad 9856->9857 9858 db6280 2 API calls 9857->9858 9859 da8b0c 9858->9859 9860 dc7320 8 API calls 9859->9860 9861 da8bee 9860->9861 9862 dc7320 8 API calls 9861->9862 9863 da8c48 9862->9863 9864 dc7320 8 API calls 9863->9864 9865 da8ced 9864->9865 9931 db54c0 9865->9931 9867 da8d59 9868 dc7320 8 API calls 9867->9868 9869 da8e19 9868->9869 9937 ddc690 9869->9937 9871 da8e93 9961 db61e0 9871->9961 9873 da8eb0 9964 dc44d0 9873->9964 9875 da8ef1 9968 dd4010 9875->9968 9877 da8f27 9978 da1280 9877->9978 9881 ddef90 9880->9881 9982 dd5570 GetProcessHeap RtlAllocateHeap 9881->9982 9883 ddefaf 9883->9825 9983 db79f0 9884->9983 9887 ddeac0 10017 da77c0 9887->10017 10025 dc9270 9890->10025 9892 dc732e 9892->9841 9894 da380c 9893->9894 9895 dc61b0 2 API calls 9894->9895 9896 da3a42 9895->9896 9897 db6280 2 API calls 9896->9897 9898 da3aa9 GetProcessHeap 9897->9898 9899 da3b28 9898->9899 9900 da3b95 9898->9900 9899->9843 9901 dc61b0 2 API calls 9900->9901 9902 da3bbe LoadLibraryA 9901->9902 9903 db6280 2 API calls 9902->9903 9904 da3c16 9903->9904 9905 da3ca7 9904->9905 9906 dc61b0 2 API calls 9904->9906 9905->9843 9907 da3d68 GetProcAddress 9906->9907 9908 db6280 2 API calls 9907->9908 9909 da3dc8 9908->9909 9910 da3dd9 FreeLibrary 9909->9910 9911 da3e20 RtlAllocateHeap 9909->9911 9910->9843 9912 da3e7b 9911->9912 9913 da3f3f GetAdaptersInfo 9912->9913 9914 da3ea1 FreeLibrary 9912->9914 9917 da40f4 GetAdaptersInfo 9913->9917 9918 da4015 HeapFree HeapAlloc 9913->9918 9914->9843 9919 da411b 9917->9919 9926 da46b5 9917->9926 9920 da40d0 9918->9920 9921 da4086 FreeLibrary 9918->9921 9923 dc61b0 2 API calls 9919->9923 9920->9917 9921->9843 9922 da4c4e HeapFree FreeLibrary 9922->9843 9924 da41bf 9923->9924 9925 db6280 2 API calls 9924->9925 9927 da4273 9925->9927 9926->9922 9927->9926 9928 dc61b0 2 API calls 9927->9928 9929 da46ec 9928->9929 9930 db6280 2 API calls 9929->9930 9930->9926 9932 db550c 9931->9932 9933 dc61b0 2 API calls 9932->9933 9934 db5575 9933->9934 9935 db6280 2 API calls 9934->9935 9936 db55b0 9935->9936 9936->9867 9938 ddc76c 9937->9938 9939 dc61b0 2 API calls 9938->9939 9940 ddc7e2 9939->9940 9941 dc61b0 2 API calls 9940->9941 9942 ddc82b 9941->9942 9943 dc61b0 2 API calls 9942->9943 9944 ddc9b2 9943->9944 9945 db6280 2 API calls 9944->9945 9946 ddc9f9 9945->9946 9947 dc61b0 2 API calls 9946->9947 9948 ddca3d 9947->9948 9949 db6280 2 API calls 9948->9949 9950 ddca91 9949->9950 9951 db6280 2 API calls 9950->9951 9957 ddcb33 9951->9957 9952 ddd6ee 9953 db6280 2 API calls 9952->9953 9960 ddd737 9953->9960 9954 dc7320 8 API calls 9954->9957 9955 ddd00f 9955->9952 9958 dc7320 8 API calls 9955->9958 9959 ddd528 9955->9959 9956 dc7320 8 API calls 9956->9959 9957->9954 9957->9955 9958->9955 9959->9952 9959->9956 9960->9871 9962 db36d0 8 API calls 9961->9962 9963 db61e7 9962->9963 9963->9873 9965 dc44fd 9964->9965 9966 db36d0 8 API calls 9965->9966 9967 dc4508 9966->9967 9967->9875 9969 dd404c 9968->9969 10029 dc7270 9969->10029 9971 dd409e 10034 dd68a0 9971->10034 9973 dd428c 9973->9877 9974 dd40ed 9974->9973 9975 dc44d0 8 API calls 9974->9975 9976 dd4274 9975->9976 10038 db5440 9976->10038 9979 ddf070 9978->9979 10066 ddeb50 9979->10066 9982->9883 9984 db79ff 9983->9984 9985 ddb3f0 lstrlenA 9984->9985 9986 db7a5e 9985->9986 9989 da21a0 9986->9989 9988 da843f 9988->9887 9992 db36d0 9989->9992 9991 da21d3 9991->9988 9993 db36e9 9992->9993 9996 db36f0 9993->9996 9997 da2750 9993->9997 9995 db3766 9995->9991 9996->9991 9998 da2773 9997->9998 10000 da2789 9998->10000 10001 dda7c0 9998->10001 10000->9995 10002 dda810 10001->10002 10003 ddaa8d 10002->10003 10005 dda952 10002->10005 10010 ddaa7c 10002->10010 10013 ddb5a0 10003->10013 10011 dd5570 GetProcessHeap RtlAllocateHeap 10005->10011 10006 ddaaa0 10006->10010 10008 dda96c 10012 dc4770 GetProcessHeap RtlFreeHeap 10008->10012 10010->10000 10011->10008 10012->10010 10014 ddb5bd GetProcessHeap HeapReAlloc 10013->10014 10015 ddb60c GetProcessHeap HeapAlloc 10013->10015 10014->10006 10015->10006 10018 da77d1 10017->10018 10021 dd8ef0 10018->10021 10022 dd8f04 10021->10022 10023 da21a0 8 API calls 10022->10023 10024 da77e1 10023->10024 10024->9839 10026 dc9291 10025->10026 10027 db36d0 8 API calls 10026->10027 10028 dc929c 10027->10028 10028->9892 10042 dc4610 10029->10042 10031 dc729b 10032 dc72fc 10031->10032 10046 dd6c40 10031->10046 10032->9971 10035 ddef90 10034->10035 10064 dd5570 GetProcessHeap RtlAllocateHeap 10035->10064 10037 ddefaf 10037->9974 10039 db8c70 10038->10039 10040 db8c80 10039->10040 10065 dc4770 GetProcessHeap RtlFreeHeap 10039->10065 10040->9973 10043 dc466b 10042->10043 10044 dc463b 10042->10044 10043->10031 10045 db61e0 8 API calls 10044->10045 10045->10043 10047 dd6c84 10046->10047 10048 da2a70 WaitForSingleObject 10047->10048 10049 dd6e3e 10048->10049 10050 dc61b0 2 API calls 10049->10050 10060 dd7046 10049->10060 10051 dd6f06 GetProcAddress 10050->10051 10053 dc61b0 2 API calls 10051->10053 10055 dd6f86 10053->10055 10057 db6280 2 API calls 10055->10057 10058 dd6fa4 GetProcAddress 10057->10058 10061 db6280 2 API calls 10058->10061 10062 dd4d00 ReleaseMutex 10060->10062 10061->10060 10063 dd4d26 10062->10063 10063->10031 10064->10037 10065->10040 10068 ddeb5a 10066->10068 10069 ddeb7e 10066->10069 10070 dc4770 GetProcessHeap RtlFreeHeap 10068->10070 10070->10069 10168 db13fa 10169 db1409 10168->10169 10171 db138e 10168->10171 10170 db1434 10171->10170 10172 dd0f4e 59 API calls 10171->10172 10173 dd3bd9 84 API calls 10171->10173 10174 dce0b9 123 API calls 10171->10174 10175 dce6f6 115 API calls 10171->10175 10176 dcd366 142 API calls 10171->10176 10177 dcc35f 162 API calls 10171->10177 10172->10171 10173->10171 10174->10171 10175->10171 10176->10171 10177->10171 10983 dc3078 10985 dc3080 10983->10985 10984 daac20 2 API calls 10984->10985 10985->10984 10986 dc337b Process32Next 10985->10986 10987 dc3475 CloseHandle 10985->10987 10988 dc31ee OpenProcess 10985->10988 10991 dc32f9 CloseHandle 10985->10991 10986->10985 10989 dc34b4 10987->10989 10988->10985 10990 dc321a TerminateProcess 10988->10990 10990->10985 10991->10985 11000 dba270 11002 dba27b 11000->11002 11001 dba287 11002->11001 11003 db5750 2 API calls 11002->11003 11003->11001 10178 dd42f1 10179 dd4300 10178->10179 10180 dc7270 12 API calls 10179->10180 10181 dd437e 10180->10181 10182 dc44d0 8 API calls 10181->10182 10183 dd445f 10182->10183 11004 db3276 11006 db3280 11004->11006 11005 daac20 2 API calls 11005->11006 11006->11005 11007 db3339 Process32Next 11006->11007 11008 db33b3 CloseHandle 11006->11008 11007->11006 11007->11008 11010 db3434 11008->11010 10184 dd5ae9 10196 dd5af0 10184->10196 10185 dc41b0 GetSystemTime SystemTimeToFileTime 10185->10196 10186 dba320 12 API calls 10186->10196 10187 db61e0 8 API calls 10188 dd64d3 Sleep 10187->10188 10224 da1290 10188->10224 10190 db2ff0 6 API calls 10190->10196 10193 dc61b0 GetProcessHeap RtlAllocateHeap 10193->10196 10194 ddf820 23 API calls 10194->10196 10195 dddbe0 52 API calls 10195->10196 10196->10185 10196->10186 10196->10187 10196->10190 10196->10193 10196->10194 10196->10195 10197 da9c50 9 API calls 10196->10197 10198 ddeac0 8 API calls 10196->10198 10199 db6280 GetProcessHeap RtlFreeHeap 10196->10199 10200 dc7320 8 API calls 10196->10200 10202 db5060 8 API calls 10196->10202 10203 db97d0 32 API calls 10196->10203 10204 db8040 10196->10204 10216 dd8ba0 10196->10216 10234 db3a80 10196->10234 10197->10196 10198->10196 10199->10196 10200->10196 10202->10196 10203->10196 10205 db806b 10204->10205 10206 dc61b0 2 API calls 10205->10206 10207 db8187 10206->10207 10208 dc61b0 2 API calls 10207->10208 10209 db81c8 10208->10209 10240 dd7f20 10209->10240 10212 db6280 2 API calls 10213 db828a 10212->10213 10214 db6280 2 API calls 10213->10214 10215 db82a7 10214->10215 10215->10196 10217 dd8bd8 10216->10217 10218 dd68a0 2 API calls 10217->10218 10220 dd8c08 10218->10220 10219 dd8e42 10219->10196 10220->10219 10221 dc44d0 8 API calls 10220->10221 10222 dd8d7a 10221->10222 10223 db5440 2 API calls 10222->10223 10223->10219 10226 da12d1 10224->10226 10225 da15c6 10225->10196 10226->10225 10228 da13fe 10226->10228 10233 da1504 10226->10233 10227 da1419 DeleteFileA 10227->10228 10228->10227 10228->10233 10246 dbd5c0 10228->10246 10229 da1573 10255 dc6140 10229->10255 10233->10229 10251 db5410 10233->10251 10235 db3ac3 10234->10235 10236 db3bb7 CreateProcessA 10235->10236 10237 db3bf6 CloseHandle CloseHandle 10236->10237 10239 db3c9d 10236->10239 10238 db3c69 10237->10238 10238->10239 10239->10196 10241 dd7f98 10240->10241 10242 dc61b0 2 API calls 10241->10242 10243 dd853d 10242->10243 10243->10243 10244 db6280 2 API calls 10243->10244 10245 db81ea 10244->10245 10245->10212 10259 da72f0 10246->10259 10248 dbd5ce 10263 db61b0 10248->10263 10252 db5420 10251->10252 10253 db5435 10252->10253 10278 dc4b70 10252->10278 10253->10233 10256 dc6148 10255->10256 10257 ddeb50 2 API calls 10256->10257 10258 ddf07e 10257->10258 10260 da7308 10259->10260 10261 dda7c0 8 API calls 10260->10261 10262 da7310 10261->10262 10262->10248 10264 db61be 10263->10264 10265 db61d0 10264->10265 10267 dc6e60 10264->10267 10265->10228 10270 db8430 10267->10270 10269 dc6e6f 10269->10265 10271 db8442 10270->10271 10274 dba050 10271->10274 10273 db8458 10273->10269 10275 dba05c 10274->10275 10276 da2750 8 API calls 10275->10276 10277 dba0de 10276->10277 10277->10273 10281 dc8770 10278->10281 10282 dc878f 10281->10282 10285 dd6740 10282->10285 10284 dc4b7e 10284->10253 10286 dd676f 10285->10286 10287 dda7c0 8 API calls 10286->10287 10288 dd6794 10287->10288 10288->10284 10289 da29e0 10290 da2a70 WaitForSingleObject 10289->10290 10291 da2a3b 10290->10291 10294 dbaa20 10291->10294 10295 dbaa44 10294->10295 10296 dbab0b ExitProcess 10295->10296 11011 da1060 11016 db7230 11011->11016 11014 db3a80 3 API calls 11015 da10ed 11014->11015 11017 dd68a0 2 API calls 11016->11017 11018 db72f2 CreateFileA 11017->11018 11020 db739a ReadFile CloseHandle 11018->11020 11038 db7877 11018->11038 11024 db7451 11020->11024 11022 db5440 2 API calls 11023 da10bc 11022->11023 11023->11014 11025 db74a2 GetTickCount 11024->11025 11048 dc9440 11025->11048 11027 db74c4 11028 ddb3f0 lstrlenA 11027->11028 11029 db74dc 11028->11029 11029->11029 11030 dc61b0 2 API calls 11029->11030 11031 db7589 11030->11031 11031->11031 11032 db6280 2 API calls 11031->11032 11033 db75f7 11032->11033 11034 dc61b0 2 API calls 11033->11034 11047 db767f CreateFileA 11033->11047 11035 db7639 11034->11035 11039 ddb3f0 lstrlenA 11035->11039 11037 db774f WriteFile 11042 db7844 CloseHandle 11037->11042 11044 db780b 11037->11044 11038->11022 11041 db7658 11039->11041 11052 da9b80 wvsprintfA 11041->11052 11042->11038 11044->11042 11045 db7663 11046 db6280 2 API calls 11045->11046 11046->11047 11047->11037 11047->11038 11049 dc9480 11048->11049 11050 ddb3f0 lstrlenA 11049->11050 11051 dc94cd 11050->11051 11051->11027 11052->11045 11053 da1160 11054 db9f50 8 API calls 11053->11054 11055 da11a3 11054->11055 11056 ddd566 11058 ddd570 11056->11058 11057 dc7320 8 API calls 11057->11058 11058->11057 11059 ddd6ee 11058->11059 11060 db6280 2 API calls 11059->11060 11061 ddd737 11060->11061 11062 db5760 11065 db71f0 11062->11065 11068 da6560 11065->11068 11067 db576f 11069 da656e 11068->11069 11070 ddb3f0 lstrlenA 11069->11070 11071 da657a 11070->11071 11071->11067 11072 db8360 11073 da6560 lstrlenA 11072->11073 11074 db836f 11073->11074 10301 dd94e0 10302 dd9518 10301->10302 10353 db3820 10302->10353 10304 dd95cf 10305 db8040 4 API calls 10304->10305 10307 dd9b6f 10304->10307 10306 dd967e 10305->10306 10308 dc61b0 2 API calls 10306->10308 10310 da1280 2 API calls 10307->10310 10309 dd969d 10308->10309 10311 da9c50 9 API calls 10309->10311 10312 dd9c06 10310->10312 10313 dd96cf 10311->10313 10314 ddeac0 8 API calls 10313->10314 10315 dd96db 10314->10315 10316 db6280 2 API calls 10315->10316 10317 dd9720 10316->10317 10357 ddb1f0 10317->10357 10322 da1280 2 API calls 10323 dd9797 10322->10323 10324 dc61b0 2 API calls 10323->10324 10325 dd97c1 10324->10325 10326 db6280 2 API calls 10325->10326 10327 dd9844 10326->10327 10328 dd8ba0 8 API calls 10327->10328 10329 dd9886 10328->10329 10330 db5060 8 API calls 10329->10330 10331 dd988f 10330->10331 10364 dd8a90 10331->10364 10333 dd98cb 10367 da8ff0 10333->10367 10335 dd98ed 10336 ddc690 8 API calls 10335->10336 10337 dd996a 10336->10337 10338 ddeac0 8 API calls 10337->10338 10339 dd9979 10338->10339 10340 dc61b0 2 API calls 10339->10340 10341 dd99b6 10340->10341 10342 db6280 2 API calls 10341->10342 10343 dd9a0c 10342->10343 10344 dc44d0 8 API calls 10343->10344 10345 dd9a32 10344->10345 10346 db61e0 8 API calls 10345->10346 10347 dd9ab4 10346->10347 10348 dc61b0 2 API calls 10347->10348 10349 dd9aca 10348->10349 10432 ddf820 10349->10432 10351 dd9b55 10352 db6280 2 API calls 10351->10352 10352->10307 10354 dc44d0 8 API calls 10353->10354 10355 db3858 SetEvent 10354->10355 10355->10304 10517 db7ab0 10357->10517 10360 db5060 10361 db506e 10360->10361 10362 dc44d0 8 API calls 10361->10362 10363 db507c 10362->10363 10363->10322 10365 dd6740 8 API calls 10364->10365 10366 dd8acc 10365->10366 10366->10333 10368 da909d 10367->10368 10369 dc61b0 2 API calls 10368->10369 10375 da91ae 10368->10375 10370 da9159 10369->10370 10371 da9c50 9 API calls 10370->10371 10372 da9187 10371->10372 10373 ddeac0 8 API calls 10372->10373 10374 da9192 10373->10374 10378 db6280 2 API calls 10374->10378 10376 da9366 10375->10376 10377 da9257 10375->10377 10381 dc61b0 2 API calls 10376->10381 10379 dc61b0 2 API calls 10377->10379 10378->10375 10380 da928a 10379->10380 10383 da9c50 9 API calls 10380->10383 10382 da93a1 10381->10382 10525 db8600 10382->10525 10384 da9311 10383->10384 10385 ddeac0 8 API calls 10384->10385 10386 da931c 10385->10386 10390 db6280 2 API calls 10386->10390 10388 da93ea 10389 db6280 2 API calls 10388->10389 10391 da941e 10389->10391 10392 da9344 10390->10392 10393 da958d 10391->10393 10394 da9465 10391->10394 10392->10335 10538 dbb720 GetModuleFileNameA 10393->10538 10397 dc61b0 2 API calls 10394->10397 10400 da9500 10397->10400 10398 da96df 10401 dc8f30 lstrlenA 10398->10401 10399 da95b0 10402 dc61b0 2 API calls 10399->10402 10403 da9c50 9 API calls 10400->10403 10404 da970f 10401->10404 10405 da95ce 10402->10405 10406 da9520 10403->10406 10540 dc6eb0 10404->10540 10408 da9c50 9 API calls 10405->10408 10409 ddeac0 8 API calls 10406->10409 10411 da95e6 10408->10411 10412 da952b 10409->10412 10413 ddeac0 8 API calls 10411->10413 10417 db6280 2 API calls 10412->10417 10415 da95f1 10413->10415 10419 db6280 2 API calls 10415->10419 10418 da955f 10417->10418 10418->10335 10431 da962b 10419->10431 10420 dc61b0 2 API calls 10421 da97d2 10420->10421 10421->10421 10422 db6280 2 API calls 10421->10422 10423 da985b 10422->10423 10424 ddb3f0 lstrlenA 10423->10424 10425 da9881 10424->10425 10548 dc6700 10425->10548 10427 da98d8 10565 dc7c50 10427->10565 10431->10335 10433 ddf898 10432->10433 10434 dc41b0 2 API calls 10433->10434 10435 ddf971 10434->10435 10436 ddb3f0 lstrlenA 10435->10436 10441 ddf9bb 10436->10441 10437 ddf9db 10437->10351 10438 ddb3f0 lstrlenA 10439 ddfb4b 10438->10439 10440 ddb3f0 lstrlenA 10439->10440 10443 ddfb59 10440->10443 10441->10437 10441->10438 10441->10441 10442 de0f67 10442->10351 10443->10442 10444 dc61b0 2 API calls 10443->10444 10445 ddfbd7 10444->10445 10446 da9c50 9 API calls 10445->10446 10447 ddfc15 10446->10447 10448 ddeac0 8 API calls 10447->10448 10449 ddfc24 10448->10449 10450 db6280 2 API calls 10449->10450 10452 ddfc4f 10450->10452 10451 ddff90 10455 dc61b0 2 API calls 10451->10455 10452->10451 10453 dc61b0 2 API calls 10452->10453 10454 ddfcc9 10453->10454 10456 db79f0 9 API calls 10454->10456 10458 de0076 10455->10458 10457 ddfd6e 10456->10457 10459 da1280 2 API calls 10457->10459 10460 db6280 2 API calls 10458->10460 10461 ddfd86 10459->10461 10463 de0112 10460->10463 10462 db6280 2 API calls 10461->10462 10465 ddfddf 10462->10465 10464 dc61b0 2 API calls 10463->10464 10496 de02de 10463->10496 10466 de01bb 10464->10466 10465->10451 10468 dd8a90 8 API calls 10465->10468 10470 dc61b0 2 API calls 10466->10470 10467 dc61b0 2 API calls 10471 de03b4 10467->10471 10469 ddfe94 10468->10469 10474 dc61b0 2 API calls 10469->10474 10472 de0205 10470->10472 10473 db6280 2 API calls 10471->10473 10475 db6280 2 API calls 10472->10475 10476 de0449 10473->10476 10477 ddff1c 10474->10477 10478 de0221 10475->10478 10479 de0475 socket 10476->10479 10482 db5060 8 API calls 10476->10482 10480 da9c50 9 API calls 10477->10480 10808 da9b80 wvsprintfA 10478->10808 10483 de0569 10479->10483 10493 de04b7 10479->10493 10481 ddff50 10480->10481 10486 ddeac0 8 API calls 10481->10486 10482->10479 10484 de0658 gethostbyname 10483->10484 10485 de0588 setsockopt 10483->10485 10484->10442 10491 de0689 inet_ntoa inet_addr htons connect 10484->10491 10488 de05fc 10485->10488 10489 ddff5f 10486->10489 10488->10484 10495 db6280 2 API calls 10489->10495 10490 de024b 10494 db6280 2 API calls 10490->10494 10492 de0748 10491->10492 10497 de077c 10491->10497 10492->10351 10493->10351 10494->10496 10495->10451 10496->10467 10498 de079e send 10497->10498 10499 de07e7 10498->10499 10500 de07eb 10499->10500 10501 db61e0 8 API calls 10499->10501 10500->10351 10502 de0848 recv 10501->10502 10503 de0e63 closesocket 10502->10503 10513 de08ee 10502->10513 10503->10442 10505 de0ec4 10503->10505 10506 dd8a90 8 API calls 10505->10506 10506->10442 10507 dda7c0 8 API calls 10507->10513 10508 dc44d0 8 API calls 10508->10513 10509 dc61b0 GetProcessHeap RtlAllocateHeap 10509->10513 10510 de0da5 recv 10510->10513 10516 de0e3a 10510->10516 10511 db79f0 9 API calls 10511->10513 10512 db6280 GetProcessHeap RtlFreeHeap 10512->10513 10513->10503 10513->10507 10513->10508 10513->10509 10513->10510 10513->10511 10513->10512 10515 da1280 GetProcessHeap RtlFreeHeap 10513->10515 10513->10516 10804 da16a0 10513->10804 10809 dc87b0 10513->10809 10515->10513 10516->10503 10518 db7abb 10517->10518 10521 da36c0 10518->10521 10522 da36dc 10521->10522 10523 dd8ef0 8 API calls 10522->10523 10524 da36ed 10523->10524 10524->10360 10527 db865c 10525->10527 10526 db87d7 10526->10388 10527->10526 10590 dc3ca0 10527->10590 10531 db88e6 10534 db8874 10531->10534 10599 db5900 10531->10599 10533 db89ab 10606 da2f00 10533->10606 10619 ddedd0 10534->10619 10539 da95a5 10538->10539 10539->10398 10539->10399 10542 dc6edb 10540->10542 10541 da974c 10544 dbab20 10541->10544 10542->10541 10543 dd6c40 8 API calls 10542->10543 10543->10541 10546 dbab6f 10544->10546 10547 da976d 10544->10547 10545 dc6eb0 8 API calls 10545->10546 10546->10545 10546->10547 10547->10420 10549 dc670d 10548->10549 10550 da2a70 WaitForSingleObject 10549->10550 10551 dc6822 10550->10551 10552 dc6890 CreateFileA 10551->10552 10553 dc6841 10551->10553 10557 dc6998 10552->10557 10560 dc6a0e 10552->10560 10554 dd4d00 ReleaseMutex 10553->10554 10555 dc686a 10554->10555 10555->10427 10558 dd4d00 ReleaseMutex 10557->10558 10559 dc69c9 10558->10559 10559->10427 10561 dc6c18 WriteFile 10560->10561 10562 dc6d21 CloseHandle 10560->10562 10561->10560 10563 dd4d00 ReleaseMutex 10562->10563 10564 dc6da6 10563->10564 10564->10427 10566 dc7cf3 10565->10566 10567 dc7f14 CreatePipe 10566->10567 10568 dc7fa3 SetHandleInformation CreatePipe 10567->10568 10576 dc7f8e 10567->10576 10569 dc7fe4 10568->10569 10570 dc8017 SetHandleInformation 10568->10570 10571 dc8383 CloseHandle 10569->10571 10577 dc8048 10570->10577 10573 dc83a7 10571->10573 10572 db61e0 8 API calls 10574 da99a5 DeleteFileA 10572->10574 10575 dc83da CloseHandle 10573->10575 10573->10576 10574->10431 10575->10576 10576->10572 10576->10574 10578 dc81f7 CreateProcessA 10577->10578 10579 dc82bb 10578->10579 10580 dc84b8 WriteFile 10579->10580 10581 dc831a CloseHandle 10579->10581 10582 dc84fc 10580->10582 10583 dc8540 CloseHandle CloseHandle 10580->10583 10584 dc8330 CloseHandle 10581->10584 10582->10583 10796 dbbcd0 10583->10796 10584->10571 10587 dc868c 10588 dc869e CloseHandle 10587->10588 10589 dc86d5 10588->10589 10589->10584 10591 dc3d01 10590->10591 10622 dcb2e0 10591->10622 10594 daa5d0 4 API calls 10595 db8861 10594->10595 10595->10534 10596 daa5d0 10595->10596 10597 dcb2e0 4 API calls 10596->10597 10598 daa60e 10597->10598 10598->10531 10630 db6c20 10599->10630 10603 db59e0 10642 da65e0 10603->10642 10605 db59fa 10605->10533 10607 da2f0d 10606->10607 10608 da3691 10607->10608 10654 de1030 10607->10654 10608->10534 10610 da30d0 10610->10534 10611 da3072 10611->10610 10612 dc61b0 2 API calls 10611->10612 10613 da33d0 10611->10613 10616 da3380 10612->10616 10614 dc61b0 2 API calls 10613->10614 10615 da3534 10613->10615 10618 da34c6 10614->10618 10615->10534 10617 db6280 2 API calls 10616->10617 10616->10618 10617->10613 10618->10534 10620 dd9130 2 API calls 10619->10620 10621 db8b8f 10620->10621 10621->10388 10623 dcb324 10622->10623 10625 dc3d33 10622->10625 10628 dd5570 GetProcessHeap RtlAllocateHeap 10623->10628 10625->10594 10625->10595 10626 dcb352 10626->10625 10629 dc4770 GetProcessHeap RtlFreeHeap 10626->10629 10628->10626 10629->10625 10631 db6ca1 10630->10631 10632 dc61b0 2 API calls 10631->10632 10633 db6cfe 10632->10633 10634 db6280 2 API calls 10633->10634 10635 db594f 10634->10635 10636 db5c50 10635->10636 10637 db5cb4 10636->10637 10640 db601d 10637->10640 10641 db5e4c 10637->10641 10648 dbacf0 10637->10648 10638 dbacf0 4 API calls 10638->10641 10640->10603 10641->10638 10641->10640 10643 da660c 10642->10643 10644 db5c50 4 API calls 10643->10644 10645 da6e4d 10644->10645 10646 db5c50 4 API calls 10645->10646 10647 da6e6b 10646->10647 10647->10605 10649 dbad73 10648->10649 10650 dc61b0 2 API calls 10649->10650 10651 dbaf03 10650->10651 10652 db6280 2 API calls 10651->10652 10653 dbb42e 10652->10653 10653->10641 10655 de10c9 10654->10655 10656 dc3ca0 4 API calls 10655->10656 10659 de1114 10656->10659 10657 dd9130 2 API calls 10658 de13ce 10657->10658 10658->10611 10660 de11de 10659->10660 10661 de1230 10659->10661 10665 de130b 10659->10665 10662 dd9130 2 API calls 10660->10662 10666 da5190 10661->10666 10663 de1215 10662->10663 10663->10611 10665->10657 10668 da51d1 10666->10668 10667 da642b 10667->10665 10668->10667 10669 dcb2e0 4 API calls 10668->10669 10670 da5490 10669->10670 10672 dcb2e0 4 API calls 10670->10672 10699 da5aa9 10670->10699 10671 da634a 10675 da63d1 10671->10675 10676 da63c5 10671->10676 10673 da5503 10672->10673 10679 dcb2e0 4 API calls 10673->10679 10673->10699 10674 dd9130 2 API calls 10674->10699 10678 dd9130 2 API calls 10675->10678 10677 dd9130 2 API calls 10676->10677 10680 da63cc 10677->10680 10678->10680 10681 da555c 10679->10681 10680->10665 10682 daa5d0 4 API calls 10681->10682 10687 da55a5 10681->10687 10681->10699 10683 da55d9 10682->10683 10683->10699 10702 da78d0 10683->10702 10688 da5747 10687->10688 10689 da5734 10687->10689 10687->10699 10713 dcab90 10688->10713 10691 dbb580 4 API calls 10689->10691 10692 da5742 10691->10692 10693 dcab90 4 API calls 10692->10693 10694 da57fa 10693->10694 10695 dcb2e0 4 API calls 10694->10695 10694->10699 10696 da590e 10695->10696 10697 dcab90 4 API calls 10696->10697 10696->10699 10701 da5958 10697->10701 10698 dcb2e0 4 API calls 10698->10701 10699->10671 10699->10674 10700 dcab90 4 API calls 10700->10701 10701->10698 10701->10699 10701->10700 10703 da78ee 10702->10703 10704 dcb2e0 4 API calls 10703->10704 10705 da5623 10703->10705 10704->10705 10705->10699 10706 dbb580 10705->10706 10718 dc9570 10706->10718 10709 dbb69f 10709->10687 10710 dbb5b8 10710->10709 10712 dbb659 10710->10712 10760 dd8620 10710->10760 10712->10709 10769 dd73c0 10712->10769 10715 dcabb9 10713->10715 10714 dcac3b 10714->10692 10715->10714 10716 dcb2e0 4 API calls 10715->10716 10717 dcacd0 10716->10717 10717->10692 10720 dc95ae 10718->10720 10719 dc95fe 10719->10710 10720->10719 10721 dc979d 10720->10721 10722 dc96b9 10720->10722 10723 dcab90 4 API calls 10721->10723 10724 dc9718 10722->10724 10725 daa5d0 4 API calls 10722->10725 10731 dc97b9 10723->10731 10726 dc977c 10724->10726 10728 dcab90 4 API calls 10724->10728 10730 dc976f 10724->10730 10725->10724 10726->10710 10727 dd9130 2 API calls 10729 dcab72 10727->10729 10728->10730 10729->10710 10730->10726 10730->10727 10731->10730 10732 dcab90 4 API calls 10731->10732 10733 dc981f 10732->10733 10733->10730 10734 dcb2e0 4 API calls 10733->10734 10735 dc9895 10734->10735 10735->10730 10736 daa5d0 4 API calls 10735->10736 10737 dc98c9 10736->10737 10737->10730 10738 dcb2e0 4 API calls 10737->10738 10739 dc98ed 10738->10739 10739->10730 10740 dcb2e0 4 API calls 10739->10740 10741 dc992a 10740->10741 10741->10730 10742 da78d0 4 API calls 10741->10742 10746 dc9a16 10741->10746 10743 dc99d8 10742->10743 10743->10730 10745 da78d0 4 API calls 10743->10745 10744 da78d0 4 API calls 10748 dc9aaa 10744->10748 10745->10746 10746->10730 10746->10744 10747 dd73c0 4 API calls 10747->10748 10748->10747 10752 dc9b98 10748->10752 10749 dca8f0 10750 dcab90 4 API calls 10749->10750 10751 dca93f 10749->10751 10750->10751 10751->10730 10753 dcab90 4 API calls 10751->10753 10752->10730 10752->10749 10754 daa5d0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10752->10754 10755 dc3f90 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10752->10755 10756 da78d0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10752->10756 10757 dd73c0 4 API calls 10752->10757 10758 dcab90 4 API calls 10752->10758 10759 dd8620 4 API calls 10752->10759 10753->10730 10754->10752 10755->10752 10756->10752 10757->10752 10758->10752 10759->10752 10761 dd87bc 10760->10761 10762 dd8687 10760->10762 10788 dc5750 10761->10788 10764 dd86cc 10762->10764 10765 dd8763 10762->10765 10779 ddac50 10764->10779 10767 ddac50 4 API calls 10765->10767 10768 dd8702 10767->10768 10768->10710 10770 dd7408 10769->10770 10771 dd7436 10770->10771 10772 dd75d0 10770->10772 10774 dd746e 10771->10774 10775 dd7531 10771->10775 10773 dc5750 4 API calls 10772->10773 10778 dd748d 10773->10778 10777 ddac50 4 API calls 10774->10777 10776 ddac50 4 API calls 10775->10776 10776->10778 10777->10778 10778->10712 10781 ddacbb 10779->10781 10780 ddacc2 10780->10768 10781->10780 10782 dcab90 4 API calls 10781->10782 10783 ddad55 10781->10783 10782->10783 10784 dcab90 4 API calls 10783->10784 10786 ddae1f 10783->10786 10784->10786 10785 dd9130 2 API calls 10787 ddafae 10785->10787 10786->10785 10787->10768 10789 dc57b5 10788->10789 10790 dcab90 4 API calls 10789->10790 10792 dc587c 10789->10792 10790->10792 10791 dcb2e0 4 API calls 10794 dc58d8 10791->10794 10792->10791 10793 dc5cf1 10792->10793 10793->10768 10794->10793 10795 dcb2e0 4 API calls 10794->10795 10795->10794 10797 dbbcdd 10796->10797 10798 db61e0 8 API calls 10797->10798 10799 dbbe33 ReadFile 10798->10799 10800 dbbf87 WaitForSingleObject CloseHandle 10799->10800 10801 dbbe8a 10799->10801 10800->10587 10800->10588 10801->10800 10802 dc44d0 8 API calls 10801->10802 10803 dbbf42 ReadFile 10802->10803 10803->10800 10803->10801 10805 da16ce 10804->10805 10806 dc41b0 2 API calls 10805->10806 10807 da1784 10805->10807 10806->10807 10807->10513 10808->10490 10810 dc61b0 2 API calls 10809->10810 10811 dc8818 10810->10811 10812 db79f0 9 API calls 10811->10812 10813 dc8838 10812->10813 10814 da1280 2 API calls 10813->10814 10815 dc8852 10814->10815 10816 db6280 2 API calls 10815->10816 10817 dc887c 10816->10817 10818 dc889b 10817->10818 10819 dc61b0 2 API calls 10817->10819 10818->10513 10820 dc88d5 10819->10820 10821 db79f0 9 API calls 10820->10821 10822 dc892e 10821->10822 10823 da1280 2 API calls 10822->10823 10824 dc8945 10823->10824 10825 db6280 2 API calls 10824->10825 10826 dc8957 10825->10826 10826->10513 10827 dd6ae0 10832 ddf070 10827->10832 10833 ddeb50 2 API calls 10832->10833 10834 ddf07e 10833->10834 10835 dd9ee0 10836 dd9f29 10835->10836 10838 dd9f30 SetServiceStatus 10835->10838 10836->10838 10839 dda03b SetServiceStatus 10836->10839 10843 dda197 10838->10843 10841 dda15e SetEvent 10839->10841 10842 dda12e 10839->10842 10841->10843 10842->10841 10844 dda2e0 10845 dda303 10844->10845 10846 da1810 lstrlenA 10845->10846 10847 dda3c8 10846->10847 10848 dc61b0 2 API calls 10847->10848 10849 dda40a 10847->10849 10850 dda507 10848->10850 10850->10850 10851 db6280 2 API calls 10850->10851 10852 dda5c9 10851->10852 10855 ddb680 10852->10855 10854 dda652 10856 ddb68d 10855->10856 10857 db61e0 8 API calls 10856->10857 10858 ddb75c 10857->10858 10859 da2a70 WaitForSingleObject 10858->10859 10860 ddb7fe CreateFileA 10859->10860 10861 ddb851 10860->10861 10868 ddb86c 10860->10868 10863 dd4d00 ReleaseMutex 10861->10863 10862 ddb881 ReadFile 10862->10868 10864 ddba12 10863->10864 10864->10854 10865 dda7c0 8 API calls 10865->10868 10866 ddb9d7 CloseHandle 10866->10861 10867 dc44d0 8 API calls 10867->10868 10868->10862 10868->10865 10868->10866 10868->10867 10869 ddb96c CloseHandle 10868->10869 10871 dd4d00 ReleaseMutex 10869->10871 10872 ddba9f 10871->10872 10872->10854 9757 db1418 9758 db1434 9757->9758 9759 db13c6 9757->9759 9759->9757 9759->9758 9760 dcc35f 162 API calls 9759->9760 9761 dd0f4e 59 API calls 9759->9761 9762 dd3bd9 84 API calls 9759->9762 9763 dce0b9 123 API calls 9759->9763 9764 dce6f6 115 API calls 9759->9764 9765 dcd366 142 API calls 9759->9765 9760->9759 9761->9759 9762->9759 9763->9759 9764->9759 9765->9759 11079 db041e 11081 db04ff 11079->11081 11080 db1434 11081->11080 11082 dcc35f 162 API calls 11081->11082 11083 dd0f4e 59 API calls 11081->11083 11084 dd3bd9 84 API calls 11081->11084 11085 dce0b9 123 API calls 11081->11085 11086 dce6f6 115 API calls 11081->11086 11087 dcd366 142 API calls 11081->11087 11082->11081 11083->11081 11084->11081 11085->11081 11086->11081 11087->11081 11088 dba210 11089 db8430 8 API calls 11088->11089 11090 dba237 11089->11090 11091 db5060 8 API calls 11090->11091 11092 dba24c 11091->11092 11093 db6310 11094 db632d 11093->11094 11095 ddb3f0 lstrlenA 11094->11095 11096 db6394 11095->11096 11099 db5a50 11096->11099 11102 db34e0 11099->11102 11101 db5a6a 11103 db352d 11102->11103 11104 db35fa 11103->11104 11105 db35ed 11103->11105 11107 db9f50 8 API calls 11104->11107 11108 db35f8 11104->11108 11106 dd6740 8 API calls 11105->11106 11106->11108 11107->11108 11108->11101 10873 dc7590 10874 dc75eb 10873->10874 10875 dd8620 4 API calls 10874->10875 10876 dc770c 10875->10876 10877 ddeb91 ExitProcess 11109 dc7110 11114 dc43b0 11109->11114 11112 da77c0 8 API calls 11113 dc71b4 11112->11113 11119 ddb4c0 11114->11119 11117 db5750 2 API calls 11118 dc43c7 11117->11118 11118->11112 11120 ddb4ee 11119->11120 11121 dc4610 8 API calls 11120->11121 11122 ddb51b 11121->11122 11123 da1280 2 API calls 11122->11123 11124 dc43bb 11123->11124 11124->11117 11124->11118 11125 dcae10 11126 dcae90 11125->11126 11127 dc61b0 2 API calls 11126->11127 11128 dcaf03 RegOpenKeyA 11127->11128 11129 dcaf85 11128->11129 11130 db6280 2 API calls 11129->11130 11131 dcafb1 11130->11131 11132 dcb01b RegCloseKey 11131->11132 11133 ddb3f0 lstrlenA 11131->11133 11134 dcaff9 RegSetValueExA 11133->11134 11134->11132 10878 db6180 10879 da1280 2 API calls 10878->10879 10880 db618b 10879->10880 10881 db6197 10880->10881 10883 db5750 10880->10883 10884 db8c70 10883->10884 10885 db8c80 10884->10885 10887 dc4770 GetProcessHeap RtlFreeHeap 10884->10887 10885->10881 10887->10885 10888 dc5d80 10889 dc5daf 10888->10889 10890 ddb3f0 lstrlenA 10889->10890 10891 dc5e14 10890->10891 10894 db5780 10891->10894 10893 dc5e26 10895 db57c4 10894->10895 10898 db9f50 10895->10898 10897 db57db 10897->10893 10899 db9f69 10898->10899 10900 da2750 8 API calls 10899->10900 10901 db9fae 10900->10901 10901->10897 10071 dd9d80 10072 dd9d91 10071->10072 10077 dc3e30 GetStdHandle 10072->10077 10074 dd9d96 10075 dd9ea5 10074->10075 10076 dd9ecf ExitProcess 10075->10076 10078 dc3e5b 10077->10078 10079 dc3eb8 GetStdHandle 10078->10079 10083 dbb930 10079->10083 10081 dc3ec7 GetStdHandle 10082 dc3f47 10081->10082 10082->10074 10083->10081 10902 da9eb0 10903 da9f01 10902->10903 10904 dc41b0 2 API calls 10903->10904 10906 da9f30 10904->10906 10905 daa05e 10906->10905 10907 dc41b0 2 API calls 10906->10907 10908 da9fe6 10907->10908 10908->10905 10909 daa000 Sleep 10908->10909 10910 dc41b0 2 API calls 10909->10910 10910->10908 10911 db38b0 10912 db38f6 10911->10912 10913 ddb3f0 lstrlenA 10912->10913 10914 db3944 10913->10914 10915 dda7c0 8 API calls 10914->10915 10916 db3961 10915->10916 10917 db5060 8 API calls 10916->10917 10918 db39e6 10917->10918 11149 da1536 11150 da1540 11149->11150 11151 db5410 8 API calls 11150->11151 11152 da1573 11150->11152 11151->11150 11153 dc6140 2 API calls 11152->11153 11154 da15c6 11153->11154 11155 dd9d30 11161 dd7d60 11155->11161 11158 dc3e30 3 API calls 11159 dd9d96 11158->11159 11160 dd9ecf ExitProcess 11159->11160 11164 da1000 GetProcessHeap HeapAlloc 11161->11164 11163 dd7d9b 11163->11158 11164->11163 9766 dbcca0 9767 dbcd9e 9766->9767 9768 dbce26 RegisterServiceCtrlHandlerA 9766->9768 9767->9768 9770 dbcec2 SetServiceStatus CreateEventA 9768->9770 9773 dbd3e8 9768->9773 9771 dbcfba SetServiceStatus 9770->9771 9772 dbcf83 9770->9772 9774 dbd037 WaitForSingleObject 9771->9774 9772->9771 9776 dbd133 9774->9776 9784 da2a70 WaitForSingleObject 9776->9784 9779 dbd1cc 9780 dbd1f1 SetServiceStatus CloseHandle 9779->9780 9781 dbd303 SetServiceStatus 9780->9781 9782 dbd2d6 9780->9782 9781->9773 9783 dbd38b 9781->9783 9782->9781 9783->9773 9785 da2aec 9784->9785 9785->9779 9785->9780 11172 db2525 11173 db2530 11172->11173 11173->11173 11174 da1810 lstrlenA 11173->11174 11175 db256d CreateDirectoryA 11174->11175 11176 dc61b0 2 API calls 11175->11176 11177 db25bd 11176->11177 11177->11177 11178 dc61b0 2 API calls 11177->11178 11179 db2647 11178->11179 11180 db6280 2 API calls 11179->11180 11181 db2665 11180->11181 11182 da9c50 9 API calls 11181->11182 11183 db26a0 11182->11183 11184 ddeac0 8 API calls 11183->11184 11185 db26ac 11184->11185 11186 db6280 2 API calls 11185->11186 11187 db271e 11186->11187 11188 dc6700 5 API calls 11187->11188 11191 db27b7 11188->11191 11189 db2885 GetTempPathA 11192 db28a5 11189->11192 11190 da1810 lstrlenA 11193 db2f66 SetFileAttributesA 11190->11193 11191->11189 11212 db2e79 11191->11212 11194 ddb3f0 lstrlenA 11192->11194 11196 db2fc0 11193->11196 11195 db28cb 11194->11195 11197 da1810 lstrlenA 11195->11197 11198 db2a74 CreateDirectoryA 11197->11198 11199 dc61b0 2 API calls 11198->11199 11200 db2aec 11199->11200 11201 dc61b0 2 API calls 11200->11201 11202 db2bc7 11201->11202 11203 db6280 2 API calls 11202->11203 11204 db2bfb 11203->11204 11205 da9c50 9 API calls 11204->11205 11206 db2c27 11205->11206 11207 ddeac0 8 API calls 11206->11207 11208 db2c33 11207->11208 11209 db6280 2 API calls 11208->11209 11210 db2c90 11209->11210 11211 dc6700 5 API calls 11210->11211 11214 db2cf6 11211->11214 11212->11190 11213 db2d69 GetTempPathA 11215 db2d91 11213->11215 11214->11212 11214->11213 11215->11215 11216 dc61b0 2 API calls 11215->11216 11217 db2ddb 11216->11217 11217->11217 11218 db6280 2 API calls 11217->11218 11218->11212

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1307 dce0b9-dce14a call db6280 GetProcAddress call dc61b0 1313 dce14c-dce158 1307->1313 1314 dce15f-dce213 call db6280 GetProcAddress call dc61b0 1307->1314 1313->1314 1319 dce26d-dce4c3 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 1314->1319 1320 dce215-dce252 1314->1320 1340 dce4c5-dce4f0 1319->1340 1341 dce4f6-dce575 GetProcAddress call dc61b0 1319->1341 1320->1319 1321 dce254-dce267 1320->1321 1321->1319 1340->1341 1344 dce597-dce732 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress 1341->1344 1345 dce577-dce590 1341->1345 1354 dce759-dce9e7 call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 1344->1354 1355 dce734-dce753 1344->1355 1345->1344 1374 dce9e9-dce9ff 1354->1374 1375 dcea05-dceb47 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress 1354->1375 1355->1354 1374->1375 1386 dceb49-dceb4f 1375->1386 1387 dceb55-dcec0f call dc61b0 call db6280 GetProcAddress call dc61b0 1375->1387 1386->1387 1394 dcec34-dcec9b call db6280 GetProcAddress call dc61b0 1387->1394 1395 dcec11-dcec2f 1387->1395 1400 dcec9d 1394->1400 1401 dceca7-dced62 call db6280 GetProcAddress call dc61b0 call db6280 1394->1401 1395->1394 1400->1401 1408 dced64-dced6a 1401->1408 1409 dced70-dceefe GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress 1401->1409 1408->1409 1420 dcef5e-dcefc2 call dc61b0 call db6280 1409->1420 1421 dcef00-dcef48 1409->1421 1427 dcefc4-dcefdc 1420->1427 1428 dcefe2-dcf0aa GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 1420->1428 1421->1420 1427->1428 1435 dcf0ac-dcf0e0 1428->1435 1436 dcf0e6-dcf239 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 1428->1436 1435->1436 1449 dcf24f-dcf2da call db6280 LoadLibraryA call db6280 1436->1449 1450 dcf23b-dcf248 1436->1450 1455 dcf404-dcf792 call dc61b0 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 1449->1455 1456 dcf2e0-dcf315 call dc61b0 1449->1456 1450->1449 1486 dcf794-dcf7ba 1455->1486 1487 dcf7c0-dcfa5f GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress 1455->1487 1461 dcf345-dcf368 LoadLibraryA 1456->1461 1462 dcf317-dcf33e 1456->1462 1464 dcf399-dcf3dc call db6280 1461->1464 1465 dcf36a-dcf394 1461->1465 1462->1461 1464->1455 1472 dcf3de-dcf3fe 1464->1472 1465->1464 1472->1455 1486->1487 1501 dcfa61-dcfa8b 1487->1501 1502 dcfa92-dcfb10 call dc61b0 call db6280 1487->1502 1501->1502 1507 dcfb22-dcfba5 GetProcAddress call dc61b0 1502->1507 1508 dcfb12-dcfb1d 1502->1508 1511 dcfbb9-dcfc75 call db6280 GetProcAddress call dc61b0 call db6280 1507->1511 1512 dcfba7-dcfbb3 1507->1512 1508->1507 1519 dcfc9c-dcfd56 GetProcAddress call dc61b0 call db6280 GetProcAddress 1511->1519 1520 dcfc77-dcfc96 1511->1520 1512->1511 1525 dcfd58-dcfd64 1519->1525 1526 dcfd6a-dd0266 call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 LoadLibraryA call dc61b0 call db6280 1519->1526 1520->1519 1525->1526 1563 dd0268-dd026e 1526->1563 1564 dd0274-dd0348 GetProcAddress call dc61b0 call db6280 1526->1564 1563->1564 1569 dd039d-dd03d7 GetProcAddress 1564->1569 1570 dd034a-dd0377 1564->1570 1572 dd03d9-dd0404 1569->1572 1573 dd040a-dd04ea call dc61b0 call db6280 GetProcAddress call dc61b0 1569->1573 1570->1569 1572->1573 1580 dd04ec-dd04f2 1573->1580 1581 dd04f8-dd05c2 call db6280 GetProcAddress call dc61b0 1573->1581 1580->1581 1586 dd05c4-dd05d0 1581->1586 1587 dd05d6-dd0998 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 1581->1587 1586->1587 1617 dd099a-dd09ac 1587->1617 1618 dd09b0-dd0a14 GetProcAddress call dc61b0 1587->1618 1617->1618 1621 dd0a25-dd0a87 call db6280 GetProcAddress 1618->1621 1622 dd0a16-dd0a20 1618->1622 1625 dd0a89-dd0aad 1621->1625 1626 dd0ab3-dd0be0 call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 1621->1626 1622->1621 1625->1626 1635 dd0bff-dd0cc9 GetProcAddress call dc61b0 call db6280 1626->1635 1636 dd0be2-dd0bf9 1626->1636 1641 dd0ccb-dd0cd9 1635->1641 1642 dd0ce0-dd0df4 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 1635->1642 1636->1635 1641->1642 1649 dd0e08-dd0e8d call db6280 GetProcAddress 1642->1649 1650 dd0df6-dd0e02 1642->1650 1653 dd0e8f-dd0e9b 1649->1653 1654 dd0ea1-dd0fab call dc61b0 call db6280 1649->1654 1650->1649 1653->1654 1661 dd0fad-dd0fb9 1654->1661 1662 dd0fbf-dd1029 GetProcAddress call dc61b0 1654->1662 1661->1662 1665 dd102b-dd106b 1662->1665 1666 dd1071-dd1170 call db6280 GetProcAddress call dc61b0 call db6280 1662->1666 1665->1666 1673 dd11a9-dd17ad GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call dc61b0 call db6280 GetProcAddress call db6280 call dd68b0 call dc61b0 GetEnvironmentVariableA call db6280 CreateMutexA * 3 call da6440 call dc7260 1666->1673 1674 dd1172-dd11a3 1666->1674 1714 dd1925-dd1953 1673->1714 1715 dd17b3-dd1820 GetTickCount call ddf4e0 1673->1715 1674->1673 1716 dd1955-dd1977 1714->1716 1717 dd1980 call db15a0 1714->1717 1722 dd183f-dd186a call dc61b0 1715->1722 1723 dd1822-dd1839 1715->1723 1716->1717 1719 dd1979 1716->1719 1724 dd1985-dd19dd GetCommandLineA 1717->1724 1719->1717 1729 dd186c-dd188e 1722->1729 1730 dd1894-dd1896 1722->1730 1723->1722 1726 dd19e3-dd19ec 1724->1726 1726->1726 1728 dd19ee-dd1b0d call dc61b0 call daa130 call db6280 call dc61b0 call daa130 call db6280 1726->1728 1750 dd1b4f-dd1c06 call dc61b0 1728->1750 1751 dd1b0f-dd1b34 1728->1751 1729->1730 1733 dd1898-dd189d 1730->1733 1733->1733 1735 dd189f-dd18ac 1733->1735 1737 dd18b0-dd18b6 1735->1737 1737->1737 1739 dd18b8-dd191b call db6280 1737->1739 1739->1714 1757 dd1c08-dd1c2a 1750->1757 1758 dd1c30-dd1c7f call daa130 call db6280 1750->1758 1752 dd1b48-dd1b4a call dbaa20 1751->1752 1753 dd1b36-dd1b42 1751->1753 1752->1750 1753->1752 1757->1758 1763 dd1cd4-dd1cf6 1758->1763 1764 dd1c81-dd1caa 1758->1764 1767 dd1cf8-dd1d0c 1763->1767 1768 dd1d12-dd1dc4 call da1810 call dc61b0 1763->1768 1765 dd1ccd-dd1ccf call dbaa20 1764->1765 1766 dd1cac-dd1cc3 1764->1766 1765->1763 1766->1765 1769 dd1cc5-dd1ccb 1766->1769 1767->1768 1775 dd1e1b-dd1e1d 1768->1775 1776 dd1dc6-dd1df6 1768->1776 1769->1765 1778 dd1e1f-dd1e24 1775->1778 1776->1775 1777 dd1df8-dd1e15 1776->1777 1777->1775 1778->1778 1779 dd1e26-dd1e32 1778->1779 1780 dd1e34-dd1e3a 1779->1780 1780->1780 1781 dd1e3c-dd1f03 call db6280 1780->1781 1784 dd1f09-dd20de call db2ff0 call dc41b0 1781->1784 1793 dd20fa-dd214b 1784->1793 1794 dd20e0-dd20e3 1784->1794 1799 dd214d-dd2152 1793->1799 1800 dd2158-dd219b 1793->1800 1795 dd20e9-dd20f3 1794->1795 1796 dd20e5-dd20e7 1794->1796 1798 dd20f5 1795->1798 1796->1795 1796->1798 1798->1793 1799->1800 1802 dd219d-dd21b5 1800->1802 1803 dd21b9-dd21e4 Sleep 1800->1803 1802->1803 1803->1784
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 00DCE0ED
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 00DCE1A4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 00DCE290
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 00DCE32F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 00DCE394
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 00DCE43A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 00DCE501
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E00000,?), ref: 00DCE5DD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.3139116083.0000000000DA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139097848.0000000000DA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139153484.0000000000DE2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139176994.0000000000DED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139196539.0000000000DEF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_da0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$PP8]$h$h&($h-)$h-<$h0$h:$hC"$hO+$hP$hQ"$h[*$h\7$hd"$hi*$hi+$hk#$h{)$h{7$h$h)$h6$jhz*$jhb$$(S
                                                                                                                                                                                                              • API String ID: 190572456-2869994214
                                                                                                                                                                                                              • Opcode ID: 67cc2ffb4721c2966b8091dc08df2ec809b1d9406cae9580ad98ddee2f317ce7
                                                                                                                                                                                                              • Instruction ID: 86bd4c14d990329b83c3983fc469eedb2570bdc14952fd6f79675633f053f832
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67cc2ffb4721c2966b8091dc08df2ec809b1d9406cae9580ad98ddee2f317ce7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 588366B4900789EBD700BFA4FDC56A97BB2FB88310B218059D980DE3A4DF355A60DB75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2657 ddf820-ddf896 2658 ddf898-ddf8a4 2657->2658 2659 ddf8aa-ddf998 call dd8ed0 call dc41b0 2657->2659 2658->2659 2664 ddf99a-ddf9ac 2659->2664 2665 ddf9b2-ddf9d9 call ddb3f0 2659->2665 2664->2665 2668 ddf9e9-ddfa02 2665->2668 2669 ddf9db-ddf9e8 call db6c10 2665->2669 2671 ddfa08-ddfa1c 2668->2671 2672 ddfb30-ddfb64 call ddb3f0 * 2 2668->2672 2674 ddfa1e-ddfa66 2671->2674 2685 ddfb6a-ddfb7e 2672->2685 2686 de0fe1-de0fef call db6c10 2672->2686 2676 ddfa68-ddfa79 2674->2676 2677 ddfa84-ddfac2 2674->2677 2676->2674 2680 ddfa7b-ddfa7f 2676->2680 2681 ddfb14-ddfb2a 2677->2681 2682 ddfac4-ddfad0 2677->2682 2680->2672 2681->2672 2684 ddfad2-ddfb10 2682->2684 2684->2684 2687 ddfb12 2684->2687 2689 ddfb80-ddfb85 2685->2689 2687->2681 2689->2689 2691 ddfb87-ddfb8f 2689->2691 2692 ddfb90-ddfb96 2691->2692 2692->2692 2693 ddfb98-ddfc84 call dc61b0 call da9c50 call ddeac0 call db6c10 call db6280 call dd5340 2692->2693 2706 de000f-de00ac call dd9c10 call dc61b0 call dd9c10 2693->2706 2707 ddfc8a-ddfce5 call dc61b0 2693->2707 2723 de00ae-de00e6 2706->2723 2724 de00e8-de0104 2706->2724 2712 ddfd65-ddfdc1 call db79f0 call ddecd0 call da1280 2707->2712 2713 ddfce7-ddfd51 2707->2713 2730 ddfdd7-ddfdf8 call db6280 2712->2730 2731 ddfdc3-ddfdd0 2712->2731 2713->2712 2715 ddfd53-ddfd5f 2713->2715 2715->2712 2725 de010a-de0184 call db6280 call dd9c10 2723->2725 2724->2725 2738 de035a-de0393 2725->2738 2739 de018a-de0273 call dc61b0 call dd9c10 call dc61b0 call db6280 call dd5340 call da9b80 2725->2739 2736 ddfdfe-ddfe23 2730->2736 2737 ddffe4-de0009 2730->2737 2731->2730 2740 ddfe65-ddfec5 call dd4920 call dd8a90 2736->2740 2741 ddfe25-ddfe5f 2736->2741 2737->2706 2743 de03a8-de03f7 call dc61b0 2738->2743 2744 de0395-de03a2 2738->2744 2793 de02d6-de0354 call db6280 call dd9c10 2739->2793 2794 de0275-de02ac 2739->2794 2759 ddfec7-ddfef5 2740->2759 2760 ddff10-ddffde call dc61b0 call da9c50 call ddeac0 call db6c10 call db6280 2740->2760 2741->2740 2753 de0418-de046a call dd9c10 call db6280 2743->2753 2754 de03f9-de0412 2743->2754 2744->2743 2769 de046c-de0470 call db5060 2753->2769 2770 de0475-de04b1 socket 2753->2770 2754->2753 2759->2760 2763 ddfef7-ddff0a 2759->2763 2760->2737 2763->2760 2769->2770 2776 de0569-de0582 2770->2776 2777 de04b7-de0515 2770->2777 2778 de0658-de0683 gethostbyname 2776->2778 2779 de0588-de05fa setsockopt 2776->2779 2782 de0538-de0568 call db6c10 2777->2782 2783 de0517-de0537 call db6c10 2777->2783 2778->2686 2788 de0689-de0746 inet_ntoa inet_addr htons connect 2778->2788 2784 de05fc-de063e 2779->2784 2785 de0656 2779->2785 2784->2785 2791 de0640-de0654 2784->2791 2785->2778 2795 de077c-de07e9 call dd5340 call da1270 send call dd5340 2788->2795 2796 de0748-de077b call db6c10 2788->2796 2791->2778 2793->2738 2794->2793 2800 de02ae-de02cf 2794->2800 2815 de081e-de08e8 call db61e0 recv 2795->2815 2816 de07eb-de081d call db6c10 2795->2816 2800->2793 2821 de08ee 2815->2821 2822 de0e63-de0ebe closesocket 2815->2822 2825 de08f0-de0902 call da16a0 2821->2825 2823 de0f9f-de0fc2 2822->2823 2824 de0ec4-de0f08 2822->2824 2823->2686 2829 de0fc4-de0fdb 2823->2829 2826 de0f0a-de0f4f 2824->2826 2827 de0f55-de0f99 call dd4920 call dd8a90 2824->2827 2825->2822 2833 de0908-de0963 call dd5340 call dda7c0 call dc60e0 2825->2833 2826->2827 2827->2823 2829->2686 2833->2822 2842 de0969-de09a4 call dc44d0 2833->2842 2845 de09aa-de0a5c call dc61b0 call db79f0 call ddecd0 call da1280 2842->2845 2846 de0cf3-de0d2f 2842->2846 2866 de0a5e-de0a79 2845->2866 2867 de0a80-de0a97 call db6280 2845->2867 2848 de0d42-de0d55 2846->2848 2849 de0d31-de0d3c call dd5340 2846->2849 2852 de0d57-de0d93 call dd5340 2848->2852 2853 de0da5-de0e34 recv 2848->2853 2849->2822 2849->2848 2860 de0e3c-de0e5e 2852->2860 2861 de0d99-de0d9f 2852->2861 2853->2825 2854 de0e3a 2853->2854 2854->2822 2860->2822 2861->2853 2866->2867 2870 de0acd-de0acf 2867->2870 2871 de0a99-de0ac7 2867->2871 2872 de0cdc-de0cec 2870->2872 2873 de0ad5-de0aea 2870->2873 2871->2870 2872->2846 2874 de0aec-de0b3c 2873->2874 2875 de0b48-de0bb3 call dc87b0 2873->2875 2874->2875 2876 de0b3e-de0b43 2874->2876 2879 de0bb9-de0c6b call dc61b0 call db79f0 call ddecd0 call da1280 call db6280 2875->2879 2880 de0cc7-de0cd6 2875->2880 2876->2875 2891 de0e60 2879->2891 2892 de0c71-de0ca0 2879->2892 2880->2872 2891->2822 2892->2880 2893 de0ca2-de0cc2 2892->2893 2893->2880
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 00DE0491
                                                                                                                                                                                                              • setsockopt.WS2_32(00000000,0000FFFF,00001006,00000000,00000004), ref: 00DE05C5
                                                                                                                                                                                                              • gethostbyname.WS2_32(?), ref: 00DE0669
                                                                                                                                                                                                              • inet_ntoa.WS2_32(00000002), ref: 00DE06D6
                                                                                                                                                                                                              • inet_addr.WS2_32(00000000), ref: 00DE06DD
                                                                                                                                                                                                              • htons.WS2_32(00000050), ref: 00DE071A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.3139116083.0000000000DA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139097848.0000000000DA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139153484.0000000000DE2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139176994.0000000000DED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139196539.0000000000DEF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_da0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: gethostbynamehtonsinet_addrinet_ntoasetsockoptsocket
                                                                                                                                                                                                              • String ID: /$PP8]$`z{
                                                                                                                                                                                                              • API String ID: 2269612703-3784485062
                                                                                                                                                                                                              • Opcode ID: dc7982f31318f73cd40081ac12390366817c7cb34d642c0206044ca57c201efe
                                                                                                                                                                                                              • Instruction ID: 0b70ef83dbb0162aae6309e9000183c10dcaebd039a50c03408de3b958e30df4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc7982f31318f73cd40081ac12390366817c7cb34d642c0206044ca57c201efe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22D2AA74901789DBC704BF60FDD92A87BB2FB98310B21805AD885EE3A4EF314965CB75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 3151 dbcca0-dbcd98 3152 dbcd9e-dbcdc1 3151->3152 3153 dbce26-dbcebc RegisterServiceCtrlHandlerA 3151->3153 3154 dbcde9-dbce20 3152->3154 3155 dbcdc3-dbcde7 3152->3155 3156 dbd3e8 3153->3156 3157 dbcec2-dbced4 3153->3157 3154->3153 3155->3153 3158 dbd3ea-dbd435 3156->3158 3159 dbceee-dbcf81 SetServiceStatus CreateEventA 3157->3159 3160 dbced6-dbcee9 3157->3160 3163 dbd46e-dbd474 3158->3163 3164 dbd437-dbd468 3158->3164 3161 dbcfba-dbd035 SetServiceStatus 3159->3161 3162 dbcf83-dbcfb3 3159->3162 3160->3159 3165 dbd037-dbd074 3161->3165 3166 dbd076-dbd098 3161->3166 3162->3161 3164->3163 3167 dbd0a0-dbd0dc 3165->3167 3166->3167 3168 dbd0de-dbd110 3167->3168 3169 dbd116-dbd12d WaitForSingleObject 3167->3169 3168->3169 3169->3167 3170 dbd133-dbd1ca call da2a70 3169->3170 3173 dbd1cc-dbd1ec 3170->3173 3174 dbd1f1-dbd2d4 SetServiceStatus CloseHandle 3170->3174 3173->3174 3175 dbd303-dbd389 SetServiceStatus 3174->3175 3176 dbd2d6-dbd2fd 3174->3176 3175->3158 3177 dbd38b-dbd3b6 3175->3177 3176->3175 3178 dbd3b8-dbd3d2 3177->3178 3179 dbd3d4-dbd3e6 3177->3179 3178->3158 3179->3158
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(0118E648,00DD9EE0), ref: 00DBCE80
                                                                                                                                                                                                              • SetServiceStatus.SECHOST(0119AFB0,00DED8CC), ref: 00DBCF35
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00DBCF66
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(0119AFB0,00DED8CC), ref: 00DBD018
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000230,00001388), ref: 00DBD122
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(0119AFB0,00DED8CC), ref: 00DBD1FD
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000230), ref: 00DBD254
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(0119AFB0,00DED8CC), ref: 00DBD30E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.3139116083.0000000000DA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139097848.0000000000DA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139153484.0000000000DE2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139176994.0000000000DED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139196539.0000000000DEF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_da0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3399922960-0
                                                                                                                                                                                                              • Opcode ID: e804ae401b954bddd356f96cea34238f2e2b928f1b3caa9e9ce2725dcbc3f0b4
                                                                                                                                                                                                              • Instruction ID: c3e98f9c76440bf5decedc4c5acb5c9e4195bae51c969b19dab5d726b73e58fb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e804ae401b954bddd356f96cea34238f2e2b928f1b3caa9e9ce2725dcbc3f0b4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA2204B4905789EFC704FF61EAC45A87BB2FB98310B21805AC881DE3A4EF315A51DB74
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,00000000), ref: 00DD6F67
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76F40000,00000000), ref: 00DD7019
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.3139116083.0000000000DA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139097848.0000000000DA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139153484.0000000000DE2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139176994.0000000000DED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139196539.0000000000DEF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_da0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                              • Opcode ID: 8a1dfdb005f101a3793ccd46f9183fffb20564bcb4faeb596313bc3e224dfe7c
                                                                                                                                                                                                              • Instruction ID: 3531ce282568d617e37d13dc4442774f7a2f0215f1b1b4a8191b77168c6a98a7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a1dfdb005f101a3793ccd46f9183fffb20564bcb4faeb596313bc3e224dfe7c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8126874900B85EBC700BF60FDC82A87B72FB99710B15819AD884DE3A4EF3545A5CB79
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlenA.KERNEL32(00DB32EC,00000000,00DB32EC,?), ref: 00DAACA0
                                                                                                                                                                                                              • CharLowerBuffA.USER32(00DB32EC,00000000), ref: 00DAACA8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.3139116083.0000000000DA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139097848.0000000000DA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139153484.0000000000DE2000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139176994.0000000000DED000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.3139196539.0000000000DEF000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_da0000_usncdvbjyrwr.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 9e723e59d3e95b9e284758d9e78af4ce3453e1dcaf8a09d3b965a37e5c8992c4
                                                                                                                                                                                                              • Instruction ID: 5725ad6be0d05bec4b666a0a8050b80d3a05bb7793f8af531daceda58ce261e6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e723e59d3e95b9e284758d9e78af4ce3453e1dcaf8a09d3b965a37e5c8992c4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D114979904B85DBC304BF28FDC80A93B76FB887643554249E885CA368EF305960CBB9